Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-1192 (GCVE-0-2023-1192)
Vulnerability from cvelistv5 – Published: 2023-11-01 19:01 – Updated: 2025-02-27 20:36- CWE-416 - Use After Free
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
| Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| n/a | kernel | |||||||||||||||||||||||||||||||||||||||||||
|
||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-02T05:40:59.686Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"name": "RHBZ#2154178",
"tags": [
"issue-tracking",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"tags": [
"x_transferred"
],
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-1192",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-26T21:48:41.125231Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-27T20:36:33.776Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "kernel",
"vendor": "n/a"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:6"
],
"defaultStatus": "unaffected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 6",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:7"
],
"defaultStatus": "unaffected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 7",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:7"
],
"defaultStatus": "unaffected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 7",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:8"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:8"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 8",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:9"
],
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat"
},
{
"collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
"cpes": [
"cpe:/o:redhat:enterprise_linux:9"
],
"defaultStatus": "affected",
"packageName": "kernel-rt",
"product": "Red Hat Enterprise Linux 9",
"vendor": "Red Hat"
},
{
"collectionURL": "https://packages.fedoraproject.org/",
"defaultStatus": "affected",
"packageName": "kernel",
"product": "Fedora",
"vendor": "Fedora"
}
],
"credits": [
{
"lang": "en",
"value": "Red Hat would like to thank Pumpkin (@u1f383), working with DEVCORE Internship Program for reporting this issue."
}
],
"datePublic": "2022-10-02T00:00:00.000Z",
"descriptions": [
{
"lang": "en",
"value": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service."
}
],
"metrics": [
{
"other": {
"content": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"value": "Low"
},
"type": "Red Hat severity rating"
}
},
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "Use After Free",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-03-07T16:42:37.540Z",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"vdb-entry",
"x_refsource_REDHAT"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"name": "RHBZ#2154178",
"tags": [
"issue-tracking",
"x_refsource_REDHAT"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-12-16T00:00:00+00:00",
"value": "Reported to Red Hat."
},
{
"lang": "en",
"time": "2022-10-02T00:00:00+00:00",
"value": "Made public."
}
],
"title": "Use-after-free in smb2_is_status_io_timeout()",
"workarounds": [
{
"lang": "en",
"value": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
}
],
"x_redhatCweChain": "CWE-416: Use After Free"
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2023-1192",
"datePublished": "2023-11-01T19:01:47.336Z",
"dateReserved": "2023-03-06T08:43:46.689Z",
"dateUpdated": "2025-02-27T20:36:33.776Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2023-1192\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-11-01T20:15:08.597\",\"lastModified\":\"2024-11-21T07:38:38.570\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una falla de use-after-free en smb2_is_status_io_timeout() en CIFS en el kernel de Linux. Despu\u00e9s de que CIFS transfiere datos de respuesta a una llamada al sistema, todav\u00eda hay puntos variables locales en la regi\u00f3n de memoria, y si la llamada al sistema la libera m\u00e1s r\u00e1pido de lo que CIFS la usa, CIFS acceder\u00e1 a una regi\u00f3n de memoria libre, lo que provocar\u00e1 una denegaci\u00f3n de servicio.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.4\",\"matchCriteriaId\":\"18D12E25-2947-44E7-989D-24450E013A1F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F6FB57C-2BC7-487C-96DD-132683AEB35D\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-1192\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2154178\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2023-1192\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2154178\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"affected\": [{\"defaultStatus\": \"affected\", \"product\": \"kernel\", \"vendor\": \"n/a\"}, {\"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"defaultStatus\": \"unaffected\", \"packageName\": \"kernel\", \"product\": \"Red Hat Enterprise Linux 6\", \"vendor\": \"Red Hat\"}, {\"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"defaultStatus\": \"unaffected\", \"packageName\": \"kernel\", \"product\": \"Red Hat Enterprise Linux 7\", \"vendor\": \"Red Hat\"}, {\"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"cpes\": [\"cpe:/o:redhat:enterprise_linux:7\"], \"defaultStatus\": \"unaffected\", \"packageName\": \"kernel-rt\", \"product\": \"Red Hat Enterprise Linux 7\", \"vendor\": \"Red Hat\"}, {\"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"defaultStatus\": \"affected\", \"packageName\": \"kernel\", \"product\": \"Red Hat Enterprise Linux 8\", \"vendor\": \"Red Hat\"}, {\"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"cpes\": [\"cpe:/o:redhat:enterprise_linux:8\"], \"defaultStatus\": \"affected\", \"packageName\": \"kernel-rt\", \"product\": \"Red Hat Enterprise Linux 8\", \"vendor\": \"Red Hat\"}, {\"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"defaultStatus\": \"affected\", \"packageName\": \"kernel\", \"product\": \"Red Hat Enterprise Linux 9\", \"vendor\": \"Red Hat\"}, {\"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"cpes\": [\"cpe:/o:redhat:enterprise_linux:9\"], \"defaultStatus\": \"affected\", \"packageName\": \"kernel-rt\", \"product\": \"Red Hat Enterprise Linux 9\", \"vendor\": \"Red Hat\"}, {\"collectionURL\": \"https://packages.fedoraproject.org/\", \"defaultStatus\": \"affected\", \"packageName\": \"kernel\", \"product\": \"Fedora\", \"vendor\": \"Fedora\"}], \"credits\": [{\"lang\": \"en\", \"value\": \"Red Hat would like to thank Pumpkin (@u1f383), working with DEVCORE Internship Program for reporting this issue.\"}], \"datePublic\": \"2022-10-02T00:00:00.000Z\", \"descriptions\": [{\"lang\": \"en\", \"value\": \"A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.\"}], \"metrics\": [{\"other\": {\"content\": {\"namespace\": \"https://access.redhat.com/security/updates/classification/\", \"value\": \"Low\"}, \"type\": \"Red Hat severity rating\"}}, {\"cvssV3_1\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"HIGH\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"scope\": \"UNCHANGED\", \"userInteraction\": \"NONE\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"version\": \"3.1\"}, \"format\": \"CVSS\"}], \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-416\", \"description\": \"Use After Free\", \"lang\": \"en\", \"type\": \"CWE\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2024-03-07T16:42:37.540Z\"}, \"references\": [{\"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"], \"url\": \"https://access.redhat.com/security/cve/CVE-2023-1192\"}, {\"name\": \"RHBZ#2154178\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"], \"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2154178\"}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2022-12-16T00:00:00+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2022-10-02T00:00:00+00:00\", \"value\": \"Made public.\"}], \"title\": \"Use-after-free in smb2_is_status_io_timeout()\", \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\"}], \"x_redhatCweChain\": \"CWE-416: Use After Free\"}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T05:40:59.686Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\", \"x_transferred\"], \"url\": \"https://access.redhat.com/security/cve/CVE-2023-1192\"}, {\"name\": \"RHBZ#2154178\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\", \"x_transferred\"], \"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2154178\"}, {\"url\": \"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f\", \"tags\": [\"x_transferred\"]}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-1192\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-26T21:48:41.125231Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-26T19:56:19.048Z\"}}]}",
"cveMetadata": "{\"cveId\": \"CVE-2023-1192\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"redhat\", \"dateReserved\": \"2023-03-06T08:43:46.689Z\", \"datePublished\": \"2023-11-01T19:01:47.336Z\", \"dateUpdated\": \"2025-02-27T20:36:33.776Z\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
RHSA-2024:1250
Vulnerability from csaf_redhat - Published: 2024-03-12 00:48 - Updated: 2025-11-25 17:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Security Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* kernel: use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1104)\n\n* [SanityOnly][kernel]BUG: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 at: sock_map_update_elem_sys+0x85/0x2a0 (JIRA:RHEL-17572)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18084)\n\n* kernel: NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19463)\n\n* kernel: hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-8592)\n\n* kernel: A heap out-of-bounds write (JIRA:RHEL-18008)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19356)\n\n* kernel: A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19454)\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8978)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15167)\n\n* kernel: various flaws (JIRA:RHEL-16148)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-19001)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20307)\n\n* RHEL9.0 - s390/qeth: recovery and set offline lose routes and IPv6 addr (JIRA:RHEL-17885)\n\n* kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22092)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19103)\n\n* 5.14.0-70.87.1.el9_0: aarch64 BUG: arch topology borken / the CLS domain not a subset of the MC domain (JIRA:RHEL-22501)\n\n* RHEL-9.0 TEST-17-Setup-struct-perf-event-attr / bz1308907 test failure on Ice Lake (JIRA:RHEL-23085)\n\n* Unbounded memory usage by TCP for receive buffers (JIRA:RHEL-16127)\n\n* kernel: use-after-free in IPv4 IGMP (JIRA:RHEL-21648)\n\n* rbd: don\u0027t move requests to the running list on errors (JIRA:RHEL-23861)\n\n* kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* kernel: GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546)\n\n* kernel: vmxgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1250",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1250.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-25T17:52:53+00:00",
"generator": {
"date": "2025-11-25T17:52:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1250",
"initial_release_date": "2024-03-12T00:48:12+00:00",
"revision_history": [
{
"date": "2024-03-12T00:48:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-12T00:48:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-25T17:52:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.0::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-70.93.2.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-70.93.2.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-70.93.2.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_id": "kernel-0:5.14.0-70.93.2.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-70.93.2.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
"product_id": "AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.0)",
"product_id": "BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "BaseOS-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.src",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.0)",
"product_id": "CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"relates_to_product_reference": "CRB-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"known_not_affected": [
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-12T00:48:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"AppStream-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"AppStream-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"BaseOS-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"BaseOS-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:bpftool-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.src",
"CRB-9.0.0.Z.EUS:kernel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-cross-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-core-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-devel-matched-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-doc-0:5.14.0-70.93.2.el9_0.noarch",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-headers-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-modules-extra-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-0:5.14.0-70.93.2.el9_0.x86_64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.aarch64",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.ppc64le",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.s390x",
"CRB-9.0.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-70.93.2.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
RHSA-2024:2008
Vulnerability from csaf_redhat - Published: 2024-04-23 16:31 - Updated: 2025-11-21 18:59Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2008",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2008.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:59:25+00:00",
"generator": {
"date": "2025-11-21T18:59:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2008",
"initial_release_date": "2024-04-23T16:31:49+00:00",
"revision_history": [
{
"date": "2024-04-23T16:31:49+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:31:49+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:59:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.133.1.rt13.184.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV TUS (v. 8.2)",
"product_id": "NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "NFV-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time TUS (v. 8.2)",
"product_id": "RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"relates_to_product_reference": "RT-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-46915",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266423"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: divide error in nft_limit_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "RHBZ#2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: netfilter: divide error in nft_limit_init"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2024-26586",
"discovery_date": "2024-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265645"
}
],
"notes": [
{
"category": "description",
"text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "RHBZ#2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
}
],
"release_date": "2024-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:31:49+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"NFV-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"NFV-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.src",
"RT-8.2.0.Z.TUS:kernel-rt-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-devel-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-kvm-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64",
"RT-8.2.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-193.133.1.rt13.184.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
RHSA-2024:0412
Vulnerability from csaf_redhat - Published: 2024-01-25 08:13 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: net/sched: multiple vulnerabilities (CVE-2023-3611, CVE-2023-4623)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: out-of-bounds write in qfq_change_class function (CVE-2023-31436)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: multiple race condition vulnerabilities (CVE-2022-3028, CVE-2022-3522, CVE-2023-33203, CVE-2023-35823, CVE-2023-35824, CVE-2022-3567, BZ#2230094)\n\n* kernel: swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)\n\n* kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)\n\n* kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)\n\n* kernel: USB-accessible buffer overflow in brcmfmac (CVE-2022-3628)\n\n* kernel: multiple NULL pointer dereference vulnerabilities (CVE-2022-4129, CVE-2022-47929, CVE-2023-0394, CVE-2023-3772, CVE-2023-4459)\n\n* kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets (CVE-2022-20141)\n\n* kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option (CVE-2022-30594)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: Report vmalloc UAF in dvb-core/dmxdev (CVE-2022-41218)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: memory corruption in usbmon driver (CVE-2022-43750)\n\n* kernel: HID: multiple vulnerabilities (CVE-2023-1073, CVE-2023-1079)\n\n* kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c (CVE-2023-1195)\n\n* kernel: denial of service in tipc_conn_close (CVE-2023-1382)\n\n* kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)\n\n* kernel: Spectre v2 SMT mitigations problem (CVE-2023-1998)\n\n* Kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer() (CVE-2023-2194)\n\n* kernel: ext4: use-after-free in ext4_xattr_set_entry() (CVE-2023-2513)\n\n* kernel: fbcon: shift-out-of-bounds in fbcon_set_font() (CVE-2023-3161)\n\n* kernel: out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: Race between task migrating pages and another task calling exit_mmap (CVE-2023-4732)\n\n* kernel: slab-out-of-bounds read vulnerabilities in cbq_classify (CVE-2023-23454)\n\n* kernel: mpls: double free on sysctl allocation failure (CVE-2023-26545)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c (CVE-2024-0562)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: use-after-free bug in remove function xgene_hwmon_remove (CVE-2023-1855)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* bpf_jit_limit hit again (BZ#2243013)\n\n* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244627)\n\n* RHEL8.6 - s390/dasd: Use correct lock while counting channel queue length (BZ#2250882)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0412",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0412.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:53:14+00:00",
"generator": {
"date": "2025-11-21T18:53:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0412",
"initial_release_date": "2024-01-25T08:13:02+00:00",
"revision_history": [
{
"date": "2024-01-25T08:13:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T08:13:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product": {
"name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.6::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.87.1.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.87.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.87.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.87.1.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.87.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
"product_id": "8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHV-Hypervisor-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.src",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.6)",
"product_id": "CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"relates_to_product_reference": "CRB-8.6.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Halil Pasic"
]
}
],
"cve": "CVE-2022-0854",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2022-02-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2058395"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak flaw was found in the Linux kernel\u2019s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: swiotlb information leak with DMA_FROM_DEVICE",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0854"
},
{
"category": "external",
"summary": "RHBZ#2058395",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058395"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0854",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0854"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0854"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/dma/swiotlb.c?h=v5.17-rc8\u0026id=aa6f8dcbab473f3a3c7454b74caa46d36cdc5d13"
}
],
"release_date": "2022-03-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: swiotlb information leak with DMA_FROM_DEVICE"
},
{
"acknowledgments": [
{
"names": [
"David Bouman"
]
}
],
"cve": "CVE-2022-1016",
"cwe": {
"id": "CWE-909",
"name": "Missing Initialization of Resource"
},
"discovery_date": "2022-03-22T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2066614"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1016"
},
{
"category": "external",
"summary": "RHBZ#2066614",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066614"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1016"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1016"
},
{
"category": "external",
"summary": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/",
"url": "http://blog.dbouman.nl/2022/04/02/How-The-Tables-Have-Turned-CVE-2022-1015-1016/"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q1/205",
"url": "https://seclists.org/oss-sec/2022/q1/205"
}
],
"release_date": "2022-03-28T15:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "On non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM"
},
{
"acknowledgments": [
{
"names": [
"elijahbai"
],
"organization": "Tencent Security Yunding Lab"
}
],
"cve": "CVE-2022-1679",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2084125"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate, because the impact is limited: likely only possibility of memory leak and crash, but not privileges escalation and both kind of race condition that is hard to trigger.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "RHBZ#2084125",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084125"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-1679",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/",
"url": "https://lore.kernel.org/lkml/87ilqc7jv9.fsf@kernel.org/t/"
}
],
"release_date": "2022-02-07T10:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module ath9k from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges"
},
{
"cve": "CVE-2022-3028",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-08-04T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122228"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an out-of-bounds read and copying it into a socket.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as having a Moderate impact because it can only be triggered by a privileged local user (with CAP_NET_ADMIN or root).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3028"
},
{
"category": "external",
"summary": "RHBZ#2122228",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122228"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3028"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3028"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5",
"url": "https://github.com/torvalds/linux/commit/ba953a9d89a00c078b85f4b190bc1dde66fe16b5"
}
],
"release_date": "2022-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in xfrm_probe_algs can lead to OOB read/write"
},
{
"cve": "CVE-2022-3522",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2022-10-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150979"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in hugetlb_no_page in the mm/hugetlb.c file in the Linux Kernel, where a manipulation leads to a race condition. This flaw may allow a local attacker to cause a denial of service and can lead to a kernel information leak issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3522"
},
{
"category": "external",
"summary": "RHBZ#2150979",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150979"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3522"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3522"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u",
"url": "https://lore.kernel.org/all/20221004193400.110155-3-peterx@redhat.com/T/#u"
}
],
"release_date": "2022-10-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: race condition in hugetlb_no_page() in mm/hugetlb.c"
},
{
"cve": "CVE-2022-3567",
"cwe": {
"id": "CWE-421",
"name": "Race Condition During Access to Alternate Channel"
},
"discovery_date": "2022-11-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2143943"
}
],
"notes": [
{
"category": "description",
"text": "A data race problem was found in sk-\u003esk_prot in the network subsystem in ipv6 in the Linux kernel. This issue occurs while some functions access critical data, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: data races around sk-\u003esk_prot",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3567"
},
{
"category": "external",
"summary": "RHBZ#2143943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3567"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=364f997b5cfe1db0d63a390fe7c801fa2b3115f6"
}
],
"release_date": "2022-10-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: data races around sk-\u003esk_prot"
},
{
"cve": "CVE-2022-3628",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2022-12-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2150960"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: USB-accessible buffer overflow in brcmfmac",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "RHBZ#2150960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3628"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3628"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fweh.c?id=6788ba8aed4e28e90f72d68a9d794e34eac17295"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2022/q4/60",
"url": "https://seclists.org/oss-sec/2022/q4/60"
}
],
"release_date": "2022-10-22T09:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the brcmfmac module from being loaded. See https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: USB-accessible buffer overflow in brcmfmac"
},
{
"cve": "CVE-2022-4129",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-08-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2134528"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-4129"
},
{
"category": "external",
"summary": "RHBZ#2134528",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134528"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-4129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4129"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4129"
}
],
"release_date": "2022-08-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: l2tp: missing lock when clearing sk_user_data can lead to NULL pointer dereference"
},
{
"cve": "CVE-2022-20141",
"cwe": {
"id": "CWE-667",
"name": "Improper Locking"
},
"discovery_date": "2022-08-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2114937"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s IGMP protocol in how a user triggers a race condition in the ip_check_mc_rcu function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-20141"
},
{
"category": "external",
"summary": "RHBZ#2114937",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114937"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-20141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-20141"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20141"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/igmp.c?h=v5.19\u0026id=23d2b94043ca8835bd1e67749020e839f396a1c2"
}
],
"release_date": "2021-07-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: igmp: use-after-free in ip_check_mc_rcu when opening and closing inet sockets"
},
{
"cve": "CVE-2022-30594",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2022-05-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2085300"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag, possibly disabling seccomp.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-30594"
},
{
"category": "external",
"summary": "RHBZ#2085300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-30594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30594"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30594"
}
],
"release_date": "2022-05-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "If ptrace is not required, ptrace can be disabled in multiple ways.\n\n 1. SELinux policy.\n\n # setsebool -P deny_ptrace on\n\n 2. Kernel sysctl.\n\n # sysctl -w kernel.yama.ptrace_scope=3\n\n Or to make persistent , create\n\n /etc/sysctl.d/99-yama-ptrace_scope.conf\n\n kernel.yama.ptrace_scope=3\n\nIf you need further assistance, see the KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Unprivileged users may use PTRACE_SEIZE to set PTRACE_O_SUSPEND_SECCOMP option"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"cve": "CVE-2022-41218",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-08-31T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2122960"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u2019s dvb-core subsystem (DVB API used by Digital TV devices) in how a user physically removed a USB device (such as a DVB demultiplexer device) while running malicious code. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Report vmalloc UAF in dvb-core/dmxdev",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Keeping this issue Moderate because the impact is limited: only when the user uses the dvb-core module and removes the USB device triggers the attack. This kind of race condition is hard to trigger and requires several preconditions.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "RHBZ#2122960",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122960"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41218"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/",
"url": "https://lore.kernel.org/all/20220908132754.30532-1-tiwai@suse.de/"
}
],
"release_date": "2022-09-23T08:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module dvb-core from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Report vmalloc UAF in dvb-core/dmxdev"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"cve": "CVE-2022-43750",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2022-10-26T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151270"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw in the Linux kernel\u2019s USB Monitor component was found in how a user with access to the /dev/usbmon can trigger it by an incorrect write to the memory of the usbmon. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memory corruption in usbmon driver",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-43750"
},
{
"category": "external",
"summary": "RHBZ#2151270",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151270"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-43750",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43750"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43750"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198",
"url": "https://github.com/torvalds/linux/commit/a659daf63d16aa883be42f3f34ff84235c302198"
}
],
"release_date": "2022-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memory corruption in usbmon driver"
},
{
"cve": "CVE-2022-47929",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168246"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux kernel. This issue may allow a local unprivileged user to trigger a denial of service if the alloc_workqueue function return is not validated in time of failure, resulting in a system crash or leaked internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in traffic control subsystem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-47929"
},
{
"category": "external",
"summary": "RHBZ#2168246",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168246"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-47929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47929"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47929"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=96398560f26aa07e8f2969d73c8197e6a6d10407"
}
],
"release_date": "2023-01-09T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in traffic control subsystem"
},
{
"cve": "CVE-2022-50083",
"cwe": {
"id": "CWE-131",
"name": "Incorrect Calculation of Buffer Size"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373519"
}
],
"notes": [
{
"category": "description",
"text": "[REJECTED CVE] In the Linux kernel, the following vulnerability has been resolved:\next4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE has been rejected by the Linux kernel community. Refer to the announcement: https://lore.kernel.org/linux-cve-announce/2025082055-REJECTED-816e@gregkh/",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50083"
},
{
"category": "external",
"summary": "RHBZ#2373519",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373519"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50083",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50083"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50083",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50083"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061857-CVE-2022-50083-faff@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061857-CVE-2022-50083-faff@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"title": "kernel: ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h"
},
{
"cve": "CVE-2022-50179",
"cwe": {
"id": "CWE-763",
"name": "Release of Invalid Pointer or Reference"
},
"discovery_date": "2025-06-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2373551"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath9k: fix use-after-free in ath9k_hif_usb_rx_cb\n\nSyzbot reported use-after-free Read in ath9k_hif_usb_rx_cb() [0]. The\nproblem was in incorrect htc_handle-\u003edrv_priv initialization.\n\nProbable call trace which can trigger use-after-free:\n\nath9k_htc_probe_device()\n /* htc_handle-\u003edrv_priv = priv; */\n ath9k_htc_wait_for_target() \u003c--- Failed\n ieee80211_free_hw()\t\t \u003c--- priv pointer is freed\n\n\u003cIRQ\u003e\n...\nath9k_hif_usb_rx_cb()\n ath9k_hif_usb_rx_stream()\n RX_STAT_INC()\t\t\u003c--- htc_handle-\u003edrv_priv access\n\nIn order to not add fancy protection for drv_priv we can move\nhtc_handle-\u003edrv_priv initialization at the end of the\nath9k_htc_probe_device() and add helper macro to make\nall *_STAT_* macros NULL safe, since syzbot has reported related NULL\nderef in that macros [1]",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50179"
},
{
"category": "external",
"summary": "RHBZ#2373551",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2373551"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50179",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50179"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50179",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50179"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2022-50179-92c5@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2022-50179-92c5@gregkh/T"
}
],
"release_date": "2025-06-18T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ath9k: fix use-after-free in ath9k_hif_usb_rx_cb"
},
{
"acknowledgments": [
{
"names": [
"Kyle Zeng"
]
}
],
"cve": "CVE-2023-0394",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-01-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2162120"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in rawv6_push_pending_frames",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "RHBZ#2162120",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162120"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0394"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/18/2",
"url": "https://www.openwall.com/lists/oss-security/2023/01/18/2"
}
],
"release_date": "2023-01-17T17:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in rawv6_push_pending_frames"
},
{
"cve": "CVE-2023-1073",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173403"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in the Linux kernel\u2019s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: check empty report_list in hid_validate_values()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1073"
},
{
"category": "external",
"summary": "RHBZ#2173403",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173403"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1073"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b12fece4c64857e5fab4290bf01b2e0317a88456"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2023/01/17/3",
"url": "https://www.openwall.com/lists/oss-security/2023/01/17/3"
}
],
"release_date": "2023-01-17T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: HID: check empty report_list in hid_validate_values()"
},
{
"cve": "CVE-2023-1079",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-02-23T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2173444"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in asus_kbd_backlight_set in drivers/hid/hid-asus.c in the Linux Kernel. This issue could allow an attacker to crash the system when plugging in or disconnecting a malicious USB device, which may lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hid: Use After Free in asus_remove()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1079"
},
{
"category": "external",
"summary": "RHBZ#2173444",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173444"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1079"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=4ab3a086d10eeec1424f2e8a968827a6336203df"
}
],
"release_date": "2023-02-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected ASUS HID driver (for notebook built-in keyboard) module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hid: Use After Free in asus_remove()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383)"
],
"organization": "DEVCORE Internship Program, and NYCU Software Security LAB"
}
],
"cve": "CVE-2023-1195",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154171"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server-\u003ehostname to NULL, leading to an invalid pointer request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1195"
},
{
"category": "external",
"summary": "RHBZ#2154171",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154171"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1195",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1195"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621",
"url": "https://github.com/torvalds/linux/commit/153695d36ead0ccc4d0256953c751cabf673e621"
}
],
"release_date": "2022-10-02T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free caused by invalid pointer hostname in fs/cifs/connect.c"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-1382",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-03-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2177371"
}
],
"notes": [
{
"category": "description",
"text": "A data race flaw was found in the Linux kernel, between where con is allocated and con-\u003esock is set. This issue leads to a NULL pointer dereference when accessing con-\u003esock-\u003esk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: denial of service in tipc_conn_close",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1382"
},
{
"category": "external",
"summary": "RHBZ#2177371",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2177371"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1382"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u",
"url": "https://lore.kernel.org/netdev/bc7bd3183f1c275c820690fc65b708238fe9e38e.1668807842.git.lucien.xin@gmail.com/T/#u"
}
],
"release_date": "2022-11-18T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected transparent inter-process communication (TIPC) protocol kernel module from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: denial of service in tipc_conn_close"
},
{
"cve": "CVE-2023-1838",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-05-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2087568"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in the virtio network subcomponent in the Linux kernel due to a double fget. This issue could allow a local attacker to crash the system, and could lead to a kernel information leak problem.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1838"
},
{
"category": "external",
"summary": "RHBZ#2087568",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087568"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1838"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/",
"url": "https://lore.kernel.org/netdev/20220516084213.26854-1-jasowang@redhat.com/T/"
}
],
"release_date": "2022-05-16T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Host kernel accelerator (vhost-net) kernel module from loading during the boot time, ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()"
},
{
"cve": "CVE-2023-1855",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-05T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2184578"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free bug in remove function xgene_hwmon_remove",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw affects a specific CPU family, and because exploitation requires elevated system privileges, Red Hat assesses the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1855"
},
{
"category": "external",
"summary": "RHBZ#2184578",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184578"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1855"
},
{
"category": "external",
"summary": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/",
"url": "https://lore.kernel.org/all/20230318122758.2140868-1-linux@roeck-us.net/"
}
],
"release_date": "2023-03-10T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected APM X-Gene SoC HW monitor kernel driver (apm_xgene) from loading during the boot time. Ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free bug in remove function xgene_hwmon_remove"
},
{
"cve": "CVE-2023-1998",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-04-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187257"
}
],
"notes": [
{
"category": "description",
"text": "It was found that the Linux Kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The kernel failed to protect applications that attempted to protect against Spectre v2 leaving them open to attack from other processes running on the same physical core in another hyperthread.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Spectre v2 SMT mitigations problem",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1998"
},
{
"category": "external",
"summary": "RHBZ#2187257",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187257"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1998"
},
{
"category": "external",
"summary": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx",
"url": "https://github.com/google/security-research/security/advisories/GHSA-mj4w-6495-6crx"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by disabling Simultaneous Multithreading (SMT). For instructions on how to disable SMT in RHEL, please see https://access.redhat.com/solutions/rhel-smt.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Spectre v2 SMT mitigations problem"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-2194",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2188396"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not limited to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This issue could allow a local privileged user to crash the system or potentially achieve code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this vulnerability as the shipped kernels did not include support for SLIMpro I2C device driver (upstream commit f6505fb). This flaw was rated Moderate as i2c devices are root-only accessible in RHEL.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2194"
},
{
"category": "external",
"summary": "RHBZ#2188396",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2188396"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2194"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2194"
}
],
"release_date": "2023-03-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the i2c-xgene-slimpro module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from being loaded automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i2c: out-of-bounds write in xgene_slimpro_i2c_xfer()"
},
{
"cve": "CVE-2023-2513",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2193097"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in the Linux kernel\u0027s ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw allows a privileged local user to cause a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ext4: use-after-free in ext4_xattr_set_entry()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw has been rated as having Moderate impact because of the preconditions needed to trigger the issue. The vulnerability can be exploited by a regular user, but the filesystem should be mounted with `debug_want_extra_isize`=128 and the user must have write access to the filesystem. It\u0027s also important to emphasize that `debug_want_extra_isize` is a debug mount option and should never be used in production.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2513"
},
{
"category": "external",
"summary": "RHBZ#2193097",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2193097"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2513"
}
],
"release_date": "2022-06-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ext4: use-after-free in ext4_xattr_set_entry()"
},
{
"acknowledgments": [
{
"names": [
"Sanan Hasanov"
]
}
],
"cve": "CVE-2023-3161",
"cwe": {
"id": "CWE-1335",
"name": "Incorrect Bitwise Shift of Integer"
},
"discovery_date": "2023-06-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213485"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing a font-\u003ewidth and font-\u003eheight greater than 32 to the fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs, leading to undefined behavior and possible denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3161"
},
{
"category": "external",
"summary": "RHBZ#2213485",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213485"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3161"
}
],
"release_date": "2023-01-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: shift-out-of-bounds in fbcon_set_font()"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3611",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225191"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in qfq_change_agg in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3611"
},
{
"category": "external",
"summary": "RHBZ#2225191",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225191"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3611"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3e337087c3b5805fe0b8a46ba622a962880b5d64"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_qfq component can be exploited if in qfq_change_agg function happens qfq_enqueue overhead"
},
{
"acknowledgments": [
{
"names": [
"Lin Ma"
],
"organization": "ZJU \u0026 Ant Security Light-Year Lab"
}
],
"cve": "CVE-2023-3772",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2218943"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u2019s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "RHBZ#2218943",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218943"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3772"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: xfrm: NULL pointer dereference in xfrm_update_ae_params()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4732",
"cwe": {
"id": "CWE-366",
"name": "Race Condition within a Thread"
},
"discovery_date": "2023-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2236982"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4732"
},
{
"category": "external",
"summary": "RHBZ#2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732"
}
],
"release_date": "2023-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "A possible workaround is disabling Transparent Hugepage",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-23454",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-01-12T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2168297"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) read problem was found in cbq_classify in net/sched/sch_cbq.c in the Linux kernel. This issue may allow a local attacker to cause a denial of service due to type confusion. Non-negative numbers could indicate a TC_ACT_SHOT condition rather than valid classification results.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "RHBZ#2168297",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168297"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23454"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=caa4b35b4317d5147b3ab0fbdc9c075c7d2e9c12"
}
],
"release_date": "2023-01-01T17:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "The mitigation is to disable unprivileged user namespaces by setting user.max_user_namespaces to 0:\n```\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n```\nIt is also possible to prevent the affected code from being loaded by blacklisting the `cbq` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: slab-out-of-bounds read vulnerabilities in cbq_classify"
},
{
"cve": "CVE-2023-26545",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-02-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2182443"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in the Linux kernel when the MPLS implementation handled sysctl allocation failures. This issue could allow a local user to cause a denial of service or possibly execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mpls: double free on sysctl allocation failure",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include MPLS routing support, which was introduced upstream in version 4.1-rc1 (commit 0189197 \"mpls: Basic routing support\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-26545"
},
{
"category": "external",
"summary": "RHBZ#2182443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182443"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26545"
}
],
"release_date": "2023-02-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mpls: double free on sysctl allocation failure"
},
{
"cve": "CVE-2023-31436",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192671"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s traffic control (QoS) subsystem in how a user triggers the qfq_change_class function with an incorrect MTU value of the network device used as lmax. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds write in qfq_change_class function",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31436"
},
{
"category": "external",
"summary": "RHBZ#2192671",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192671"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31436"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3037933448f60f9acb705997eae62013ecb81e0d"
}
],
"release_date": "2023-04-13T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module, sch_qfq from being loaded. Please see https://access.redhat.com/solutions/41278 for information on how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: out-of-bounds write in qfq_change_class function"
},
{
"cve": "CVE-2023-33203",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-03-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2192667"
}
],
"notes": [
{
"category": "description",
"text": "A race condition vulnerability was found in the Linux kernel\u0027s Qualcomm EMAC Gigabit Ethernet Controller when the user physically removes the device before cleanup in the emac_remove function. This flaw can eventually result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 6 and 7 are not affected by this flaw as they did not include support for the EMAC Gigabit Ethernet Controller.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-33203"
},
{
"category": "external",
"summary": "RHBZ#2192667",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2192667"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-33203"
}
],
"release_date": "2023-03-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "PHYSICAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: net: qcom/emac: race condition leading to use-after-free in emac_remove()"
},
{
"cve": "CVE-2023-35823",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215835"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s saa7134 device driver. This occurs when removing the module before cleanup in the saa7134_finidev function which can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver or the physical hardware with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35823"
},
{
"category": "external",
"summary": "RHBZ#2215835",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215835"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35823"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: saa7134: race condition leading to use-after-free in saa7134_finidev()"
},
{
"cve": "CVE-2023-35824",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215836"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the Linux kernel\u0027s dm1105 device driver when removing the module before cleanup in the dm1105_remove function. This can result in a use-after-free issue, possibly leading to a system crash or other undefined behaviors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this flaw only affects systems with specific hardware installed, and because exploitation requires an attacker to be able to manipulate the driver with precise timing, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-35824"
},
{
"category": "external",
"summary": "RHBZ#2215836",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215836"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-35824"
}
],
"release_date": "2023-06-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: dm1105: race condition leading to use-after-free in dm1105_remove.c()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-53015",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355491"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: betop: check shape of output reports\n\nbetopff_init() only checks the total sum of the report counts for each\nreport field to be at least 4, but hid_betopff_play() expects 4 report\nfields.\nA device advertising an output report with one field and 4 report counts\nwould pass the check but crash the kernel with a NULL pointer dereference\nin hid_betopff_play().",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: HID: betop: check shape of output reports",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53015"
},
{
"category": "external",
"summary": "RHBZ#2355491",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355491"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53015"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: HID: betop: check shape of output reports"
},
{
"cve": "CVE-2024-0562",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2024-01-15T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2258475"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux Kernel. When a disk is removed, bdi_unregister is called to stop further write-back and waits for associated delayed work to complete. However, wb_inode_writeback_end() may schedule bandwidth estimation work after this has completed, which can result in the timer attempting to access the recently freed bdi_writeback.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This CVE pertains to older versions of Red Hat Linux Kernel (before 8.6) where the patch is not applied yet.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"known_not_affected": [
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0562"
},
{
"category": "external",
"summary": "RHBZ#2258475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258475"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0562"
},
{
"category": "external",
"summary": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/",
"url": "https://patchwork.kernel.org/project/linux-mm/patch/20220801155034.3772543-1-khazhy@google.com/"
}
],
"release_date": "2023-03-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T08:13:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.src",
"8Base-RHV-Hypervisor-4:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"8Base-RHV-Hypervisor-4:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"BaseOS-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"BaseOS-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:bpftool-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.src",
"CRB-8.6.0.Z.EUS:kernel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-cross-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-core-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-doc-0:4.18.0-372.87.1.el8_6.noarch",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-headers-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-modules-extra-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-0:4.18.0-372.87.1.el8_6.x86_64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.aarch64",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.ppc64le",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.s390x",
"CRB-8.6.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-372.87.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c"
}
]
}
RHSA-2024:0439
Vulnerability from csaf_redhat - Published: 2024-01-25 09:43 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue (BZ#2230094)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)\n\n* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)\n\n* kernel: A heap out-of-bounds write (CVE-2023-5717)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c (CVE-2023-6679)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0439",
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0439.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:21+00:00",
"generator": {
"date": "2025-11-21T18:53:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0439",
"initial_release_date": "2024-01-25T09:43:34+00:00",
"revision_history": [
{
"date": "2024-01-25T09:43:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T09:43:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::realtime"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::nfv"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.48.1.rt14.333.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.48.1.rt14.333.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.2)",
"product_id": "NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "NFV-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.2)",
"product_id": "RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"relates_to_product_reference": "RT-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3777",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237750"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound, and the chain\u0027s owner rule can release the objects in certain circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in netfilter: nf_tables",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\necho \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\nsysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "RHBZ#2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in netfilter: nf_tables"
},
{
"cve": "CVE-2023-4015",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237752"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can unbind the chain and objects can be deactivated but used later.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nft_immediate_deactivate",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace and on non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\n echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n sysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4015"
},
{
"category": "external",
"summary": "RHBZ#2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in nft_immediate_deactivate"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo"
],
"organization": "(IceSword Lab)"
}
],
"cve": "CVE-2023-6679",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253986"
}
],
"notes": [
{
"category": "description",
"text": "A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6679"
},
{
"category": "external",
"summary": "RHBZ#2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/",
"url": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/"
}
],
"release_date": "2023-12-11T11:48:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c"
},
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"acknowledgments": [
{
"names": [
"Zero Day Initiative (ZDI)"
]
}
],
"cve": "CVE-2023-39191",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-07-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2226783"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF: insufficient stack type checks in dynptr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Dynamic pointers were introduced in Red Hat Enterprise Linux 9.2 while rebasing BPF to version 5.19. Previous RHEL releases (7, 8, and 9.0) are not affected by this CVE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-39191"
},
{
"category": "external",
"summary": "RHBZ#2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: eBPF: insufficient stack type checks in dynptr"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2023-52973",
"discovery_date": "2025-03-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355433"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF\n\nAfter a call to console_unlock() in vcs_read() the vc_data struct can be\nfreed by vc_deallocate(). Because of that, the struct vc_data pointer\nload must be done at the top of while loop in vcs_read() to avoid a UAF\nwhen vcs_size() is called.\n\nSyzkaller reported a UAF in vcs_size().\n\nBUG: KASAN: use-after-free in vcs_size (drivers/tty/vt/vc_screen.c:215)\nRead of size 4 at addr ffff8881137479a8 by task 4a005ed81e27e65/1537\n\nCPU: 0 PID: 1537 Comm: 4a005ed81e27e65 Not tainted 6.2.0-rc5 #1\nHardware name: Red Hat KVM, BIOS 1.15.0-2.module\nCall Trace:\n \u003cTASK\u003e\n__asan_report_load4_noabort (mm/kasan/report_generic.c:350)\nvcs_size (drivers/tty/vt/vc_screen.c:215)\nvcs_read (drivers/tty/vt/vc_screen.c:415)\nvfs_read (fs/read_write.c:468 fs/read_write.c:450)\n...\n \u003c/TASK\u003e\n\nAllocated by task 1191:\n...\nkmalloc_trace (mm/slab_common.c:1069)\nvc_allocate (./include/linux/slab.h:580 ./include/linux/slab.h:720\n drivers/tty/vt/vt.c:1128 drivers/tty/vt/vt.c:1108)\ncon_install (drivers/tty/vt/vt.c:3383)\ntty_init_dev (drivers/tty/tty_io.c:1301 drivers/tty/tty_io.c:1413\n drivers/tty/tty_io.c:1390)\ntty_open (drivers/tty/tty_io.c:2080 drivers/tty/tty_io.c:2126)\nchrdev_open (fs/char_dev.c:415)\ndo_dentry_open (fs/open.c:883)\nvfs_open (fs/open.c:1014)\n...\n\nFreed by task 1548:\n...\nkfree (mm/slab_common.c:1021)\nvc_port_destruct (drivers/tty/vt/vt.c:1094)\ntty_port_destructor (drivers/tty/tty_port.c:296)\ntty_port_put (drivers/tty/tty_port.c:312)\nvt_disallocate_all (drivers/tty/vt/vt_ioctl.c:662 (discriminator 2))\nvt_ioctl (drivers/tty/vt/vt_ioctl.c:903)\ntty_ioctl (drivers/tty/tty_io.c:2776)\n...\n\nThe buggy address belongs to the object at ffff888113747800\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 424 bytes inside of\n 1024-byte region [ffff888113747800, ffff888113747c00)\n\nThe buggy address belongs to the physical page:\npage:00000000b3fe6c7c refcount:1 mapcount:0 mapping:0000000000000000\n index:0x0 pfn:0x113740\nhead:00000000b3fe6c7c order:3 compound_mapcount:0 subpages_mapcount:0\n compound_pincount:0\nanon flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\nraw: 0017ffffc0010200 ffff888100042dc0 0000000000000000 dead000000000001\nraw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888113747880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888113747980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888113747a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n==================================================================\nDisabling lock debugging due to kernel taint",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52973"
},
{
"category": "external",
"summary": "RHBZ#2355433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52973",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:43:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"NFV-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"NFV-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.src",
"RT-9.2.0.Z.EUS:kernel-rt-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-devel-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-kvm-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-core-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64",
"RT-9.2.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-284.48.1.rt14.333.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF"
}
]
}
RHSA-2024:1306
Vulnerability from csaf_redhat - Published: 2024-03-13 09:11 - Updated: 2025-11-25 17:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\n\u0027Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (CVE-2022-0480)\n\n* vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query (CVE-2022-38096)\n\n* use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests (CVE-2023-3390)\n\n* out-of-bounds access in relay_file_read (CVE-2023-3268)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982,Downfall)\n\n* net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* Race Condition leading to UAF in Unix Socket could happen in sk_receive_queue ()\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list (CVE-2023-5717)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)\n\n* use-after-free in IPv4 IGMP (CVE-2023-6932)\n\n* GSM multiplexing race condition leads to privilege escalation (CVE-2023-6546,ZDI-CAN-20527)\n\n* refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\nBug Fix(es):\n\n* fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (JIRA:RHEL-1107)\n\n* out-of-bounds access in relay_file_read (JIRA:RHEL-1749)\n\n* vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18085)\n\n* NULL pointer dereference in can_rcv_filter (JIRA:RHEL-19524)\n\n* update RT source tree to the latest RHEL-9.0.z Batch 15 (JIRA:RHEL-21555)\n\n* Gather Data Sampling (GDS) side channel vulnerability (JIRA:RHEL-9285)\n\n* A heap out-of-bounds write (JIRA:RHEL-18011)\n\n* Slab-out-of-bound read in compare_netdev_and_ip (JIRA:RHEL-19398)\n\n* A flaw leading to a use-after-free in area_cache_get() (JIRA:RHEL-19534)\n\n* Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (JIRA:RHEL-8980)\n\n* various flaws (JIRA:RHEL-16150)\n\n* refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20311)\n\n* use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (JIRA:RHEL-20502)\n\n* ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (JIRA:RHEL-22095)\n\n* use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15171)\n\n* use-after-free in IPv4 IGMP (JIRA:RHEL-21658)\n\n* memcg does not limit the number of POSIX file locks allowing memory exhaustion (JIRA:RHEL-8996)\n\n* GSM multiplexing race condition leads to privilege escalation (JIRA:RHEL-19968)\n\n* NULL pointer dereference in vmw_cmd_dx_define_query (JIRA:RHEL-22751)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier\n(JIRA:RHEL-26381)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:1306",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2230094",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230094"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1306.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
"tracking": {
"current_release_date": "2025-11-25T17:52:55+00:00",
"generator": {
"date": "2025-11-25T17:52:55+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:1306",
"initial_release_date": "2024-03-13T09:11:23+00:00",
"revision_history": [
{
"date": "2024-03-13T09:11:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-03-13T09:11:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-25T17:52:55+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.0::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-70.93.1.rt21.165.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v.9.0)",
"product_id": "NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "NFV-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v.9.0)",
"product_id": "RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"relates_to_product_reference": "RT-9.0.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-0480",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2022-01-11T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2049700"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-0480"
},
{
"category": "external",
"summary": "RHBZ#2049700",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2049700"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0480"
},
{
"category": "external",
"summary": "https://github.com/kata-containers/kata-containers/issues/3373",
"url": "https://github.com/kata-containers/kata-containers/issues/3373"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/",
"url": "https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm@linux-foundation.org/"
}
],
"release_date": "2022-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion"
},
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"cve": "CVE-2022-38096",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2022-09-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2133452"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the Linux kernel\u0027s vmwgfx driver in vmw_cmd_dx_define_query. This flaw allows a local, unprivileged attacker with access to either /dev/dri/card0 or /dev/dri/rendererD128, who can issue an ioctl() on the resulting file descriptor, to crash the system, causing a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Systems making use of the vmwgfx driver are potentially affected by this flaw; systems without the vmwgfx driver loaded are not affected by this flaw.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-38096"
},
{
"category": "external",
"summary": "RHBZ#2133452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38096"
}
],
"release_date": "2022-09-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the vmwgfx kernel module. For instructions relating to blacklisting a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query"
},
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3268",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-05-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2215502"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: out-of-bounds access in relay_file_read",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3268"
},
{
"category": "external",
"summary": "RHBZ#2215502",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215502"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3268"
},
{
"category": "external",
"summary": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/",
"url": "https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc@wangsu.com/T/"
}
],
"release_date": "2023-04-19T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: out-of-bounds access in relay_file_read"
},
{
"acknowledgments": [
{
"names": [
"Alagu M"
],
"organization": "Salesforce Offensive Security team"
}
],
"cve": "CVE-2023-3390",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-06-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2213260"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Only local users with `CAP_NET_ADMIN` capability or root can trigger this issue. \nOn Red Hat Enterprise Linux, local unprivileged users can exploit unprivileged user namespaces (CONFIG_USER_NS) to grant themselves this capability.\n\nThe OpenShift Container Platform (OCP) control planes or master machines are based on Red Hat Enterprise Linux CoreOS (RHCOS) that consists primarily of RHEL components, therefore, it is also affected by this kernel vulnerability. A successful exploit needs necessary privileges (CAP_NET_ADMIN) and direct, local access. A local user in RHCOS is already a root with full permissions, hence existence of this vulnerability does not bring any value from the potential attacker perspective. From the OpenShift containers perspective, this vulnerability cannot be exploited as in OpenShift the cluster processes on the node are namespaced, which means that switching the namespace in the running OpenShift container will not bring necessary capabilities.\nThis means that for OpenShift, the impact of this vulnerability is Low.\n\nSimilar to the CVE-2023-32233 vulnerability, this has been explained in the following blog post as an example of a \"Container escape vulnerability\":\nhttps://www.redhat.com/en/blog/containers-vulnerability-risk-assessment",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3390"
},
{
"category": "external",
"summary": "RHBZ#2213260",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213260"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3390"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
}
],
"release_date": "2023-06-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"cve": "CVE-2023-6546",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255498"
}
],
"notes": [
{
"category": "description",
"text": "A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting the gsm mux. This could allow a local unprivileged user to escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: GSM multiplexing race condition leads to privilege escalation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is critical because it can be exploited to escalate privileges, directly threatening system security. Despite requiring local access and having a high attack complexity, the potential to severely impact confidentiality, integrity, and availability justifies its \"Important\" rating.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6546"
},
{
"category": "external",
"summary": "RHBZ#2255498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6546"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3",
"url": "https://github.com/torvalds/linux/commit/3c4f8333b582487a2d1e02171f1465531cde53e3"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-20527"
}
],
"release_date": "2023-12-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `n_gsm` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: GSM multiplexing race condition leads to privilege escalation"
},
{
"cve": "CVE-2023-6932",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-12-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2255283"
}
],
"notes": [
{
"category": "description",
"text": "A race condition has been discovered in the Linux kernel\u0027s Internet Group Management Protocol (IGMP) implementation. This vulnerability may enable an attacker to provoke an application crash or potentially escalate privileges locally. By exploiting the race condition, an adversary could disrupt the normal operation of affected systems, leading to service disruption or, in the worst case, unauthorized access to sensitive resources.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in IPv4 IGMP",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability poses a moderate severity risk due to its potential to trigger a use-after-free issue when processing IGMPv2 query packets under specific conditions. An attacker could exploit this flaw by continuously sending crafted IGMPv2 query packets to a vulnerable system, causing a reference count underflow in the multicast group list management. Subsequently, this could lead to a use-after-free scenario, potentially resulting in a denial-of-service condition or other adverse effects. While exploitation requires specific configurations and continuous packet transmission, the impact could be significant, warranting attention and remediation to prevent potential exploitation and system instability.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6932"
},
{
"category": "external",
"summary": "RHBZ#2255283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2255283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6932"
}
],
"release_date": "2023-12-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in IPv4 IGMP"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2024-0646",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2024-01-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253908"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory write flaw was found in the Linux kernel\u2019s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-0646"
},
{
"category": "external",
"summary": "RHBZ#2253908",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253908"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0646"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267"
}
],
"release_date": "2023-12-07T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-03-13T09:11:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module tls from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"NFV-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"NFV-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.src",
"RT-9.0.0.Z.EUS:kernel-rt-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-core-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debug-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-devel-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-kvm-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64",
"RT-9.0.0.Z.EUS:kernel-rt-modules-extra-0:5.14.0-70.93.1.rt21.165.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination"
}
]
}
RHSA-2024:0563
Vulnerability from csaf_redhat - Published: 2024-01-30 12:29 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0563",
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0563.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:53:31+00:00",
"generator": {
"date": "2025-11-21T18:53:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0563",
"initial_release_date": "2024-01-30T12:29:53+00:00",
"revision_history": [
{
"date": "2024-01-30T12:29:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T12:29:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.4::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"product": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"product_id": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.120.1.rt7.196.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.120.1.rt7.196.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux NFV TUS (v.8.4)",
"product_id": "NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "NFV-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src"
},
"product_reference": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64 as a component of Red Hat Enterprise Linux RT TUS (v.8.4)",
"product_id": "RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"relates_to_product_reference": "RT-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"NFV-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"NFV-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.src",
"RT-8.4.0.Z.TUS:kernel-rt-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-core-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debug-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-devel-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-kvm-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64",
"RT-8.4.0.Z.TUS:kernel-rt-modules-extra-0:4.18.0-305.120.1.rt7.196.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
}
]
}
RHSA-2024:2006
Vulnerability from csaf_redhat - Published: 2024-04-23 16:44 - Updated: 2025-11-21 18:59Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (CVE-2023-4459)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (CVE-2023-7192)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (CVE-2024-26586)\n\n* kernel: netfilter: divide error in nft_limit_init (CVE-2021-46915)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (CVE-2024-26602)\n\nBug Fix(es):\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (JIRA:RHEL-15155)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (JIRA:RHEL-9225)\n\n* kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() (JIRA:RHEL-18083)\n\n* dm multipath device suspend deadlocks waiting on a flush request (JIRA:RHEL-19107)\n\n* kernel NULL pointer at RIP: 0010:kyber_has_work+0x1c/0x60 (JIRA:RHEL-21781)\n\n* rbd: don\u0027t move requests to the running list on errors [8.x] (JIRA:RHEL-24200)\n\n* TRIAGE CVE-2021-46915 kernel: netfilter: divide error in nft_limit_init (JIRA:RHEL-28178)\n\n* kernel: refcount leak in ctnetlink_create_conntrack() (JIRA:RHEL-20295)\n\n* kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier (JIRA:RHEL-26385)\n\n* kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption (JIRA:RHEL-29180)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:2006",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2006.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:59:25+00:00",
"generator": {
"date": "2025-11-21T18:59:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:2006",
"initial_release_date": "2024-04-23T16:44:14+00:00",
"revision_history": [
{
"date": "2024-04-23T16:44:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-04-23T16:44:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:59:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product_id": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.133.1.el8_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product_id": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.133.1.el8_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.133.1.el8_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.src",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v. 8.2)",
"product_id": "BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"relates_to_product_reference": "BaseOS-8.2.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-46915",
"cwe": {
"id": "CWE-369",
"name": "Divide By Zero"
},
"discovery_date": "2024-02-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2266423"
}
],
"notes": [
{
"category": "description",
"text": "A denial of service flaw was found in nft_limit_init in netfilter\u0027s nft_limit in the Linux Kernel. This issue occurs due to an inappropriate math function selection, which may cause an availability threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: divide error in nft_limit_init",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2021-46915"
},
{
"category": "external",
"summary": "RHBZ#2266423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46915"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022709-CVE-2021-46915-7ded@gregkh/"
}
],
"release_date": "2024-02-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: netfilter: divide error in nft_limit_init"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4459",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-06-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2219268"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "For the Red Hat Enterprise Linux 8.7 (and higher versions) the patch that resolves the problem already applied (so no need to update then).\nSimilar for the Red Hat Enterprise Linux 9.1 (and higher versions) the patch that resolves the problem already applied. Only Red Hat Enterprise Linux 9.0 affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "RHBZ#2219268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4459"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd",
"url": "https://github.com/torvalds/linux/commit/edf410cb74dc612fd47ef5be319c5a0bcd6e6ccd"
}
],
"release_date": "2022-05-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "In order to mitigate this issue, prevent the affected code from being loaded by blacklisting the kernel module \"vmxnet3\". For instructions relating to how to blacklist a kernel module refer to: https://access.redhat.com/solutions/41278\n~~~\nExploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup()"
},
{
"cve": "CVE-2023-7192",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2023-09-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2256279"
}
],
"notes": [
{
"category": "description",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: refcount leak in ctnetlink_create_conntrack()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "RHBZ#2256279",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256279"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-7192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=ac4893980bbe79ce383daf9a0885666a30fe4c83"
}
],
"release_date": "2023-02-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "Triggering this issue requires the ability to create user/net namespaces.\n\nOn non-containerized deployments of Red Hat Enterprise Linux 8, you can disable user namespaces by setting user.max_user_namespaces to 0:\n\n# echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n# sysctl -p /etc/sysctl.d/userns.conf\n\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.\n\nAlternatively, skip loading the affected netfilter module (i.e., nf_conntrack_netlink) onto the system until we have a fix available. This can be done by a blacklist mechanism which will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: refcount leak in ctnetlink_create_conntrack()"
},
{
"cve": "CVE-2024-26586",
"discovery_date": "2024-02-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2265645"
}
],
"notes": [
{
"category": "description",
"text": "A kernel stack flaw that corrupted the Linux kernel\u2019s Mellanox Technologies Spectrum Ethernet driver was found when a user initialized more than 16 access control lists (ACLs). This flaw allows a local user\u00a0to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26586"
},
{
"category": "external",
"summary": "RHBZ#2265645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26586"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024022253-CVE-2024-26586-6632@gregkh/T/#u"
}
],
"release_date": "2024-02-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the mlxsw_spectrum module from being loaded. Please see https://access.redhat.com/solutions/41278 for information on blacklisting a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: mlxsw: spectrum_acl_tcam: Fix stack corruption"
},
{
"cve": "CVE-2024-26602",
"discovery_date": "2024-02-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267695"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in sys_membarrier in the Linux kernel in sched/membarrier in how a user calls it at too high of a frequency. This flaw allows a local user to saturate the machine.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-26602"
},
{
"category": "external",
"summary": "RHBZ#2267695",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267695"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26602"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23",
"url": "https://github.com/torvalds/linux/commit/944d5fe50f3f03daacfea16300e656a1691c4a23"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/",
"url": "https://lore.kernel.org/linux-cve-announce/2024022414-CVE-2024-26602-5e76@gregkh/"
}
],
"release_date": "2024-02-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-04-23T16:44:14+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.2.0.Z.AUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.AUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.AUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.E4S:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.ppc64le",
"BaseOS-8.2.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:bpftool-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.src",
"BaseOS-8.2.0.Z.TUS:kernel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-abi-whitelists-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-cross-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-core-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-devel-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-doc-0:4.18.0-193.133.1.el8_2.noarch",
"BaseOS-8.2.0.Z.TUS:kernel-headers-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-modules-extra-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:kernel-tools-libs-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-0:4.18.0-193.133.1.el8_2.x86_64",
"BaseOS-8.2.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-193.133.1.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier"
}
]
}
RHSA-2023:7549
Vulnerability from csaf_redhat - Published: 2023-11-28 16:09 - Updated: 2025-11-21 18:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)\n\n* kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)\n\n* kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240750)\n\n* bpf_jit_limit hit again (BZ#2243011)\n\n* HPE Edgeline 920t resets during kdump context when ice driver is loaded and when system is booted with intel_iommu=on iommu=pt (BZ#2244625)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7549",
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2148510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148510"
},
{
"category": "external",
"summary": "2148517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148517"
},
{
"category": "external",
"summary": "2151956",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151956"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7549.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:51:37+00:00",
"generator": {
"date": "2025-11-21T18:51:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:7549",
"initial_release_date": "2023-11-28T16:09:31+00:00",
"revision_history": [
{
"date": "2023-11-28T16:09:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T16:09:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:51:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "perf-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "perf-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.9.1.el8_9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.9.1.el8_9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "perf-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "perf-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-513.9.1.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "perf-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "perf-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-513.9.1.el8_9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-513.9.1.el8_9.src",
"product": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.src",
"product_id": "kernel-0:4.18.0-513.9.1.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-513.9.1.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-513.9.1.el8_9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"product_id": "kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-513.9.1.el8_9?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.src",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.9.1.el8_9.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "BaseOS-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.src",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-513.9.1.el8_9.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "perf-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "perf-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "perf-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
"product_id": "CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"relates_to_product_reference": "CRB-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-45884",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148510"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB core device driver. It could occur in the dvb_register_device() function due to the file_operations structure (fops) being dynamically allocated and later kfreed. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_register_device()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this vulnerability, an attacker must either have credentials for a vulnerable system and physical access to its ports, or they must have the elevated privileges necessary to control USB via sysfs. For that reason, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45884"
},
{
"category": "external",
"summary": "RHBZ#2148510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148510"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45884",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45884"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221117045925.14297-4-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221117045925.14297-4-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:09:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_register_device()"
},
{
"cve": "CVE-2022-45886",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the dvb_net component of the DVB core device driver. It could occur between the time the device is disconnected (.disconnect function) and the time the device node is opened (dvb_device_open function). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_net.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this vulnerability requires an attacker to either have physical access to a system with DVB hardware or requires a remote authenticated user to have knowledge about DVB hardware attached to the system and when it is disconnected and reconnected, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45886"
},
{
"category": "external",
"summary": "RHBZ#2148517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45886"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:09:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_net.c"
},
{
"cve": "CVE-2022-45919",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151956"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB CA EN50221 interface of the DVB core device driver. It could occur in the dvb_ca_en50221_release() function if there is a disconnect after an open, because of the lack of a wait_event. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this vulnerability requires an attacker to either have physical access to a system with DVB hardware or requires a remote authenticated user to have knowledge about DVB hardware attached to the system and when it is disconnected and reconnected, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45919"
},
{
"category": "external",
"summary": "RHBZ#2151956",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151956"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45919",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45919"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221121063308.GA33821@ubuntu/T/#u",
"url": "https://lore.kernel.org/linux-media/20221121063308.GA33821@ubuntu/T/#u"
}
],
"release_date": "2022-11-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:09:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:09:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:09:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:09:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"known_not_affected": [
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:09:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
},
{
"cve": "CVE-2023-52562",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267737"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()\n\nAfter the commit in Fixes:, if a module that created a slab cache does not\nrelease all of its allocated objects before destroying the cache (at rmmod\ntime), we might end up releasing the kmem_cache object without removing it\nfrom the slab_caches list thus corrupting the list as kmem_cache_destroy()\nignores the return value from shutdown_cache(), which in turn never removes\nthe kmem_cache object from slabs_list in case __kmem_cache_shutdown() fails\nto release all of the cache\u0027s slabs.\n\nThis is easily observable on a kernel built with CONFIG_DEBUG_LIST=y\nas after that ill release the system will immediately trip on list_add,\nor list_del, assertions similar to the one shown below as soon as another\nkmem_cache gets created, or destroyed:\n\n [ 1041.213632] list_del corruption. next-\u003eprev should be ffff89f596fb5768, but was 52f1e5016aeee75d. (next=ffff89f595a1b268)\n [ 1041.219165] ------------[ cut here ]------------\n [ 1041.221517] kernel BUG at lib/list_debug.c:62!\n [ 1041.223452] invalid opcode: 0000 [#1] PREEMPT SMP PTI\n [ 1041.225408] CPU: 2 PID: 1852 Comm: rmmod Kdump: loaded Tainted: G B W OE 6.5.0 #15\n [ 1041.228244] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc37 05/24/2023\n [ 1041.231212] RIP: 0010:__list_del_entry_valid+0xae/0xb0\n\nAnother quick way to trigger this issue, in a kernel with CONFIG_SLUB=y,\nis to set slub_debug to poison the released objects and then just run\ncat /proc/slabinfo after removing the module that leaks slab objects,\nin which case the kernel will panic:\n\n [ 50.954843] general protection fault, probably for non-canonical address 0xa56b6b6b6b6b6b8b: 0000 [#1] PREEMPT SMP PTI\n [ 50.961545] CPU: 2 PID: 1495 Comm: cat Kdump: loaded Tainted: G B W OE 6.5.0 #15\n [ 50.966808] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc37 05/24/2023\n [ 50.972663] RIP: 0010:get_slabinfo+0x42/0xf0\n\nThis patch fixes this issue by properly checking shutdown_cache()\u0027s\nreturn value before taking the kmem_cache_release() branch.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52562"
},
{
"category": "external",
"summary": "RHBZ#2267737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267737"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52562",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52562"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52562-da24@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52562-da24@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:09:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"BaseOS-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"BaseOS-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:bpftool-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.src",
"CRB-8.9.0.Z.MAIN:kernel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-abi-stablelists-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-cross-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-core-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debug-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-s390x-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-doc-0:4.18.0-513.9.1.el8_9.noarch",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-headers-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-modules-extra-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-tools-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:kernel-tools-libs-devel-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-core-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-devel-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-0:4.18.0-513.9.1.el8_9.x86_64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.aarch64",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.ppc64le",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.s390x",
"CRB-8.9.0.Z.MAIN:python3-perf-debuginfo-0:4.18.0-513.9.1.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()"
}
]
}
RHSA-2023:7548
Vulnerability from csaf_redhat - Published: 2023-11-28 16:05 - Updated: 2025-11-21 18:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in nvmet_tcp_free_crypto in NVMe (CVE-2023-5178)\n\n* kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)\n\n* kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)\n\n* kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7548",
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2148510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148510"
},
{
"category": "external",
"summary": "2148517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148517"
},
{
"category": "external",
"summary": "2151956",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151956"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7548.json"
}
],
"title": "Red Hat Security Advisory: kernel-rt security update",
"tracking": {
"current_release_date": "2025-11-21T18:51:37+00:00",
"generator": {
"date": "2025-11-21T18:51:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:7548",
"initial_release_date": "2023-11-28T16:05:26+00:00",
"revision_history": [
{
"date": "2023-11-28T16:05:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T16:05:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:51:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"product": {
"name": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"product_id": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.9.1.rt7.311.el8_9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-513.9.1.rt7.311.el8_9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)",
"product_id": "NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "NFV-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src"
},
"product_reference": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 8)",
"product_id": "RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"relates_to_product_reference": "RT-8.9.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-45884",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148510"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB core device driver. It could occur in the dvb_register_device() function due to the file_operations structure (fops) being dynamically allocated and later kfreed. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_register_device()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this vulnerability, an attacker must either have credentials for a vulnerable system and physical access to its ports, or they must have the elevated privileges necessary to control USB via sysfs. For that reason, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45884"
},
{
"category": "external",
"summary": "RHBZ#2148510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148510"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45884",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45884"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221117045925.14297-4-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221117045925.14297-4-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:05:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_register_device()"
},
{
"cve": "CVE-2022-45886",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the dvb_net component of the DVB core device driver. It could occur between the time the device is disconnected (.disconnect function) and the time the device node is opened (dvb_device_open function). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_net.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this vulnerability requires an attacker to either have physical access to a system with DVB hardware or requires a remote authenticated user to have knowledge about DVB hardware attached to the system and when it is disconnected and reconnected, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45886"
},
{
"category": "external",
"summary": "RHBZ#2148517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45886"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:05:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_net.c"
},
{
"cve": "CVE-2022-45919",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151956"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB CA EN50221 interface of the DVB core device driver. It could occur in the dvb_ca_en50221_release() function if there is a disconnect after an open, because of the lack of a wait_event. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this vulnerability requires an attacker to either have physical access to a system with DVB hardware or requires a remote authenticated user to have knowledge about DVB hardware attached to the system and when it is disconnected and reconnected, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45919"
},
{
"category": "external",
"summary": "RHBZ#2151956",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151956"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45919",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45919"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221121063308.GA33821@ubuntu/T/#u",
"url": "https://lore.kernel.org/linux-media/20221121063308.GA33821@ubuntu/T/#u"
}
],
"release_date": "2022-11-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:05:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:05:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:05:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:05:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-5178",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2241924"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nvmet_tcp_free_crypto in NVMe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is actual only for systems where NVME over TCP being used.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5178"
},
{
"category": "external",
"summary": "RHBZ#2241924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5178"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/",
"url": "https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/"
}
],
"release_date": "2023-10-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T16:05:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"NFV-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"NFV-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.src",
"RT-8.9.0.Z.MAIN:kernel-rt-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-core-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debug-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-debuginfo-common-x86_64-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-devel-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-kvm-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64",
"RT-8.9.0.Z.MAIN:kernel-rt-modules-extra-0:4.18.0-513.9.1.rt7.311.el8_9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in nvmet_tcp_free_crypto in NVMe"
}
]
}
RHSA-2024:0562
Vulnerability from csaf_redhat - Published: 2024-01-30 12:31 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags (CVE-2023-3812)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* LPAR is crashed by Phyp when doing DLPAR CPU operations (BZ#2193378)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0562",
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0562.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:53:31+00:00",
"generator": {
"date": "2025-11-21T18:53:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0562",
"initial_release_date": "2024-01-30T12:31:51+00:00",
"revision_history": [
{
"date": "2024-01-30T12:31:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-30T12:31:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.120.1.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.120.1.el8_4.src",
"product": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.src",
"product_id": "kernel-0:4.18.0-305.120.1.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.120.1.el8_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"product_id": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.120.1.el8_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.120.1.el8_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.src",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)",
"product_id": "BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"relates_to_product_reference": "BaseOS-8.4.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"cve": "CVE-2023-3812",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2224048"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u2019s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3812"
},
{
"category": "external",
"summary": "RHBZ#2224048",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224048"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3812"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0"
}
],
"release_date": "2022-10-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the tun module from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: tun: bugs for oversize packet when napi frags enabled in tun_napi_alloc_frags"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-4921",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-22T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2245514"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in qfq_dequeue and agg_dequeue in net/sched/sch_qfq.c in the Traffic Control (QoS) subsystem in the Linux kernel. This issue may allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in sch_qfq network scheduler",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "RHBZ#2245514",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245514"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4921"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8",
"url": "https://github.com/torvalds/linux/commit/8fc134fee27f2263988ae38920bc03da416b03d8"
}
],
"release_date": "2023-09-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module sch_qfq onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.\n~~~\n How do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free in sch_qfq network scheduler"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-30T12:31:51+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.4.0.Z.AUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.AUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.AUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.AUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.E4S:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.ppc64le",
"BaseOS-8.4.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:bpftool-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.src",
"BaseOS-8.4.0.Z.TUS:kernel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-abi-stablelists-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-cross-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-core-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debug-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-devel-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-doc-0:4.18.0-305.120.1.el8_4.noarch",
"BaseOS-8.4.0.Z.TUS:kernel-headers-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-modules-extra-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:kernel-tools-libs-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-0:4.18.0-305.120.1.el8_4.x86_64",
"BaseOS-8.4.0.Z.TUS:python3-perf-debuginfo-0:4.18.0-305.120.1.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
}
]
}
RHSA-2023:7539
Vulnerability from csaf_redhat - Published: 2023-11-28 15:40 - Updated: 2026-01-05 12:37Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails (CVE-2023-3609)\n\n* kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route (CVE-2023-4128, CVE-2023-4206, CVE-2023-4207, CVE-2023-4208)\n\n* kernel: netfilter: potential slab-out-of-bound access due to integer underflow (CVE-2023-42753)\n\n* hw: Intel: Gather Data Sampling (GDS) side channel vulnerability (CVE-2022-40982)\n\n* kernel: use-after-free due to race condition occurring in dvb_register_device() (CVE-2022-45884)\n\n* kernel: use-after-free due to race condition occurring in dvb_net.c (CVE-2022-45886)\n\n* kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c (CVE-2022-45919)\n\n* kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h (CVE-2023-4732)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Intel 8.8 BUG SPR IOMMU: QAT Device Address Translation Issue with Invalidation Completion Ordering (BZ#2221097)\n\n* RHEL 8.9: intel_pstate may provide incorrect scaling values for hybrid capable systems with E-cores disabled (BZ#2223403)\n\n* Bring MD code inline with upstream (BZ#2235655)\n\n* NAT sport clash in OCP causing 1 second TCP connection establishment delay. (BZ#2236514)\n\n* ibmvnic: NONFATAL reset causes dql BUG_ON crash (BZ#2236701)\n\n* PVT:1050:NXGZIP: LPM of RHEL client lpar got failed with error HSCLA2CF in 19th loops (BZ#2236703)\n\n* xfs: mount fails when device file name is long (BZ#2236813)\n\n* NFSv4.0 client hangs when server reboot while client had outstanding lock request to the server (BZ#2237840)\n\n* i40e: backport selected bugfixes (BZ#2238305)\n\n* Updates for NFS/NFSD/SUNRPC for RHEL 8.9 (BZ#2238394)\n\n* SCSI updates for RHEL 8.9 (BZ#2238770)\n\n* kernel: sleeping function called from invalid context at kernel/locking/spinlock_rt.c:35 at: sock_map_update_elem_sys+0x85/0x2a0 (BZ#2239475)\n\n* Random delay receiving packets after bringing up VLAN on top of VF with vf-vlan-pruning enabled (BZ#2240751)\n\n* RHEL-8.9 RDMA/restrack: Release MR restrack when delete (BZ#2244423)\n\nEnhancement(s):\n\n* Intel 8.9 FEAT EMR power: Add EMR CPU support to intel_rapl driver (BZ#2230146)\n\n* Intel 8.9 FEAT EMR tools: Add EMR CPU support to turbostat (BZ#2230154)\n\n* Intel 8.9 FEAT EMR power: Add EMR support to the intel_idle driver (BZ#2230155)\n\n* Intel 8.9 FEAT EMR RAS: Add EDAC support for EMR (BZ#2230161)\n\n* Intel 8.9 FEAT general: intel-speed-select (ISST): Update to latest release (BZ#2230163)\n\n* Intel 8.9 FEAT cpufreq: intel_pstate: Enable HWP IO boost for all servers (BZ#2232123)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7539",
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "2148510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148510"
},
{
"category": "external",
"summary": "2148517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148517"
},
{
"category": "external",
"summary": "2151956",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151956"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "2225511",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7539.json"
}
],
"title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update",
"tracking": {
"current_release_date": "2026-01-05T12:37:49+00:00",
"generator": {
"date": "2026-01-05T12:37:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.14"
}
},
"id": "RHSA-2023:7539",
"initial_release_date": "2023-11-28T15:40:03+00:00",
"revision_history": [
{
"date": "2023-11-28T15:40:03+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-11-28T15:40:03+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-05T12:37:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:8.8::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "perf-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "perf-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.36.1.el8_8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.36.1.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "perf-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "perf-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-477.36.1.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "perf-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "perf-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-477.36.1.el8_8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:4.18.0-477.36.1.el8_8.src",
"product": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.src",
"product_id": "kernel-0:4.18.0-477.36.1.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-477.36.1.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"product": {
"name": "kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"product_id": "kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-477.36.1.el8_8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"product_id": "kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-477.36.1.el8_8?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.src",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.36.1.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)",
"product_id": "BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "BaseOS-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.src",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch"
},
"product_reference": "kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-477.36.1.el8_8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "perf-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "perf-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "perf-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)",
"product_id": "CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"relates_to_product_reference": "CRB-8.8.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-40982",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2023-07-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2223949"
}
],
"notes": [
{
"category": "description",
"text": "A Gather Data Sampling (GDS) transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction (load from memory) to infer stale data from previously used vector registers on the same physical core.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "RHBZ#2223949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223949"
},
{
"category": "external",
"summary": "RHSB-7027704",
"url": "https://access.redhat.com/solutions/7027704"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40982"
},
{
"category": "external",
"summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html",
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html"
}
],
"release_date": "2023-08-08T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "The vulnerability can be mitigated by installing the CPU microcode package microcode_ctl version 20230808.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "hw: Intel: Gather Data Sampling (GDS) side channel vulnerability"
},
{
"cve": "CVE-2022-45884",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148510"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB core device driver. It could occur in the dvb_register_device() function due to the file_operations structure (fops) being dynamically allocated and later kfreed. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_register_device()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this vulnerability, an attacker must either have credentials for a vulnerable system and physical access to its ports, or they must have the elevated privileges necessary to control USB via sysfs. For that reason, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45884"
},
{
"category": "external",
"summary": "RHBZ#2148510",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148510"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45884",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45884"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221117045925.14297-4-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221117045925.14297-4-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_register_device()"
},
{
"cve": "CVE-2022-45886",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2148517"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the dvb_net component of the DVB core device driver. It could occur between the time the device is disconnected (.disconnect function) and the time the device node is opened (dvb_device_open function). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_net.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this vulnerability requires an attacker to either have physical access to a system with DVB hardware or requires a remote authenticated user to have knowledge about DVB hardware attached to the system and when it is disconnected and reconnected, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45886"
},
{
"category": "external",
"summary": "RHBZ#2148517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45886",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45886"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel@gmail.com/"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel@gmail.com/",
"url": "https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel@gmail.com/"
}
],
"release_date": "2022-11-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_net.c"
},
{
"cve": "CVE-2022-45919",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-08T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2151956"
}
],
"notes": [
{
"category": "description",
"text": "A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB CA EN50221 interface of the DVB core device driver. It could occur in the dvb_ca_en50221_release() function if there is a disconnect after an open, because of the lack of a wait_event. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because this vulnerability requires an attacker to either have physical access to a system with DVB hardware or requires a remote authenticated user to have knowledge about DVB hardware attached to the system and when it is disconnected and reconnected, Red Hat assesses the impact of this vulnerability as Moderate.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-45919"
},
{
"category": "external",
"summary": "RHBZ#2151956",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151956"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45919",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45919"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-media/20221121063308.GA33821@ubuntu/T/#u",
"url": "https://lore.kernel.org/linux-media/20221121063308.GA33821@ubuntu/T/#u"
}
],
"release_date": "2022-11-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the `dvb-core` kernel module. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free due to race condition occurring in dvb_ca_en50221.c"
},
{
"cve": "CVE-2022-50822",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"discovery_date": "2025-12-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2426224"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel, specifically within the Remote Direct Memory Access (RDMA) restrack component. A local user could exploit this vulnerability due to a failure to properly release the Memory Region (MR) restrack when it is deleted. This oversight leads to a memory leak, which can result in a Denial of Service (DoS) condition on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Linux kernel: Memory leak in RDMA restrack leads to Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-50822"
},
{
"category": "external",
"summary": "RHBZ#2426224",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2426224"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-50822",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-50822"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-50822",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50822"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025123016-CVE-2022-50822-2187@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025123016-CVE-2022-50822-2187@gregkh/T"
}
],
"release_date": "2025-12-30T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Linux kernel: Memory leak in RDMA restrack leads to Denial of Service"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-3609",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225201"
}
],
"notes": [
{
"category": "description",
"text": "A double-free flaw was found in u32_set_parms in net/sched/cls_u32.c in the Network Scheduler component in the Linux kernel. This flaw allows a local attacker to use a failure event to mishandle the reference counter, leading to a local privilege escalation threat.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3609"
},
{
"category": "external",
"summary": "RHBZ#2225201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3609"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=04c55383fa5689357bcdd2c8036725a55ed632bc"
}
],
"release_date": "2023-07-21T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module cls_u32 from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails"
},
{
"cve": "CVE-2023-4128",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2261965"
}
],
"notes": [
{
"category": "description",
"text": "This record is a duplicate of CVE-2023-4206, CVE-2023-4207, and CVE-2023-4208. Do not use this CVE record: CVE-2023-4128.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "RHBZ#2261965",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2261965"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4128"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2023-4206",
"url": "https://access.redhat.com/security/cve/CVE-2023-4206"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2023-4207",
"url": "https://access.redhat.com/security/cve/CVE-2023-4207"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2023-4208",
"url": "https://access.redhat.com/security/cve/CVE-2023-4208"
}
],
"release_date": "2023-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
},
{
"cve": "CVE-2023-4206",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225511"
}
],
"notes": [
{
"category": "description",
"text": "There are 3 CVEs for the use-after-free flaw found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. \r\nA local user could use any of these flaws to crash the system or potentially escalate their privileges on the system.\r\n\r\nSimilar CVE-2023-4128 was rejected as a duplicate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4206"
},
{
"category": "external",
"summary": "RHBZ#2225511",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4206",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4206"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/",
"url": "https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/"
}
],
"release_date": "2023-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_u32 from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
},
{
"cve": "CVE-2023-4207",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225511"
}
],
"notes": [
{
"category": "description",
"text": "There are 3 CVEs for the use-after-free flaw found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. \r\nA local user could use any of these flaws to crash the system or potentially escalate their privileges on the system.\r\n\r\nSimilar CVE-2023-4128 was rejected as a duplicate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4207"
},
{
"category": "external",
"summary": "RHBZ#2225511",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4207",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4207"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/",
"url": "https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/"
}
],
"release_date": "2023-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_u32 from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
},
{
"cve": "CVE-2023-4208",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-07-24T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2225511"
}
],
"notes": [
{
"category": "description",
"text": "There are 3 CVEs for the use-after-free flaw found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. \r\nA local user could use any of these flaws to crash the system or potentially escalate their privileges on the system.\r\n\r\nSimilar CVE-2023-4128 was rejected as a duplicate.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4208"
},
{
"category": "external",
"summary": "RHBZ#2225511",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2225511"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4208",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4208"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=76e42ae831991c828cffa8c37736ebfb831ad5ec"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/",
"url": "https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/"
}
],
"release_date": "2023-07-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module cls_u32 from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: Use-after-free vulnerabilities in the net/sched classifiers: cls_fw, cls_u32 and cls_route"
},
{
"cve": "CVE-2023-4732",
"cwe": {
"id": "CWE-366",
"name": "Race Condition within a Thread"
},
"discovery_date": "2023-09-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2236982"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4732"
},
{
"category": "external",
"summary": "RHBZ#2236982",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236982"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4732"
}
],
"release_date": "2023-09-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "A possible workaround is disabling Transparent Hugepage",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode BUG in include/linux/swapops.h"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"cve": "CVE-2023-42753",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2239843"
}
],
"notes": [
{
"category": "description",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "RHBZ#2239843",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2239843"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-42753"
},
{
"category": "external",
"summary": "https://seclists.org/oss-sec/2023/q3/216",
"url": "https://seclists.org/oss-sec/2023/q3/216"
}
],
"release_date": "2023-09-22T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: netfilter: potential slab-out-of-bound access due to integer underflow"
},
{
"cve": "CVE-2023-52562",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267737"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()\n\nAfter the commit in Fixes:, if a module that created a slab cache does not\nrelease all of its allocated objects before destroying the cache (at rmmod\ntime), we might end up releasing the kmem_cache object without removing it\nfrom the slab_caches list thus corrupting the list as kmem_cache_destroy()\nignores the return value from shutdown_cache(), which in turn never removes\nthe kmem_cache object from slabs_list in case __kmem_cache_shutdown() fails\nto release all of the cache\u0027s slabs.\n\nThis is easily observable on a kernel built with CONFIG_DEBUG_LIST=y\nas after that ill release the system will immediately trip on list_add,\nor list_del, assertions similar to the one shown below as soon as another\nkmem_cache gets created, or destroyed:\n\n [ 1041.213632] list_del corruption. next-\u003eprev should be ffff89f596fb5768, but was 52f1e5016aeee75d. (next=ffff89f595a1b268)\n [ 1041.219165] ------------[ cut here ]------------\n [ 1041.221517] kernel BUG at lib/list_debug.c:62!\n [ 1041.223452] invalid opcode: 0000 [#1] PREEMPT SMP PTI\n [ 1041.225408] CPU: 2 PID: 1852 Comm: rmmod Kdump: loaded Tainted: G B W OE 6.5.0 #15\n [ 1041.228244] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc37 05/24/2023\n [ 1041.231212] RIP: 0010:__list_del_entry_valid+0xae/0xb0\n\nAnother quick way to trigger this issue, in a kernel with CONFIG_SLUB=y,\nis to set slub_debug to poison the released objects and then just run\ncat /proc/slabinfo after removing the module that leaks slab objects,\nin which case the kernel will panic:\n\n [ 50.954843] general protection fault, probably for non-canonical address 0xa56b6b6b6b6b6b8b: 0000 [#1] PREEMPT SMP PTI\n [ 50.961545] CPU: 2 PID: 1495 Comm: cat Kdump: loaded Tainted: G B W OE 6.5.0 #15\n [ 50.966808] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc37 05/24/2023\n [ 50.972663] RIP: 0010:get_slabinfo+0x42/0xf0\n\nThis patch fixes this issue by properly checking shutdown_cache()\u0027s\nreturn value before taking the kmem_cache_release() branch.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52562"
},
{
"category": "external",
"summary": "RHBZ#2267737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267737"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52562",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52562"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52562-da24@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52562-da24@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()"
},
{
"cve": "CVE-2023-53114",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2025-05-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2363698"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the i40e module in the Linux kernel. When the firmware is in recovery mode during the probe phase, some probe functions are skipped, causing a NULL pointer dereference when the system shuts down or is rebooted. This issue results in a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: i40e: Fix kernel crash during reboot when adapter is in recovery mode",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue has been fixed in Red Hat Enterprise Linux 8.8 and 9.3 via RHSA-2023:7539 [1] and RHSA-2023:6583 [2], respectively.\n\n[1]. https://access.redhat.com/errata/RHSA-2023:7539\n\n[2]. https://access.redhat.com/errata/RHSA-2023:6583",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53114"
},
{
"category": "external",
"summary": "RHBZ#2363698",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2363698"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53114"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53114",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53114"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025050228-CVE-2023-53114-39ab@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025050228-CVE-2023-53114-39ab@gregkh/T"
}
],
"release_date": "2025-05-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: i40e: Fix kernel crash during reboot when adapter is in recovery mode"
},
{
"cve": "CVE-2023-53299",
"cwe": {
"id": "CWE-772",
"name": "Missing Release of Resource after Effective Lifetime"
},
"discovery_date": "2025-09-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2395677"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/raid10: fix leak of \u0027r10bio-\u003eremaining\u0027 for recovery\n\nraid10_sync_request() will add \u0027r10bio-\u003eremaining\u0027 for both rdev and\nreplacement rdev. However, if the read io fails, recovery_request_write()\nreturns without issuing the write io, in this case, end_sync_request()\nis only called once and \u0027remaining\u0027 is leaked, cause an io hang.\n\nFix the problem by decreasing \u0027remaining\u0027 according to if \u0027bio\u0027 and\n\u0027repl_bio\u0027 is valid.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: md/raid10: fix leak of \u0027r10bio-\u003eremaining\u0027 for recovery",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "RAID10 recovery could leak the r10bio-\u003eremaining counter on read failure, preventing completion and causing an I/O hang. The fix decrements the counter only for actually issued bios, avoiding the stall.\nThis is a reliability bug, not remotely triggerable: it requires a RAID10 in recovery and device read errors, typically under administrative control. Impact is limited to availability (local I/O DoS).",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53299"
},
{
"category": "external",
"summary": "RHBZ#2395677",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2395677"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53299",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53299"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53299",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53299"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025091628-CVE-2023-53299-cd27@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025091628-CVE-2023-53299-cd27@gregkh/T"
}
],
"release_date": "2025-09-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: md/raid10: fix leak of \u0027r10bio-\u003eremaining\u0027 for recovery"
},
{
"cve": "CVE-2023-53620",
"discovery_date": "2025-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402268"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd: fix soft lockup in status_resync\n\nstatus_resync() will calculate \u0027curr_resync - recovery_active\u0027 to show\nuser a progress bar like following:\n\n[============\u003e........] resync = 61.4%\n\n\u0027curr_resync\u0027 and \u0027recovery_active\u0027 is updated in md_do_sync(), and\nstatus_resync() can read them concurrently, hence it\u0027s possible that\n\u0027curr_resync - recovery_active\u0027 can overflow to a huge number. In this\ncase status_resync() will be stuck in the loop to print a large amount\nof \u0027=\u0027, which will end up soft lockup.\n\nFix the problem by setting \u0027resync\u0027 to MD_RESYNC_ACTIVE in this case,\nthis way resync in progress will be reported to user.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: md: fix soft lockup in status_resync",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "status_resync() computes a difference between two fields that can change concurrently. If the subtraction wraps to a very large value, the code spends unbounded time emitting progress characters. The fix detects the inconsistent state and reports an \u201cactive\u201d status without iterating, avoiding the long loop.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53620"
},
{
"category": "external",
"summary": "RHBZ#2402268",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402268"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53620"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53620",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53620"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100709-CVE-2023-53620-3924@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100709-CVE-2023-53620-3924@gregkh/T"
}
],
"release_date": "2025-10-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent module md_mod from being loaded. Please see https://access.redhat.com/solutions/41278 for how to blacklist a kernel module to prevent it from loading automatically.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: md: fix soft lockup in status_resync"
},
{
"cve": "CVE-2023-53832",
"cwe": {
"id": "CWE-908",
"name": "Use of Uninitialized Resource"
},
"discovery_date": "2025-12-09T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2420309"
}
],
"notes": [
{
"category": "description",
"text": "A null pointer dereference flaw was found in the Linux kernel\u0027s RAID10 implementation. When recovery is skipped on a clean array, init_resync() is called but close_sync() is not, leaving conf-\u003ehave_replacement incorrectly set to 0. If a replacement device is later added and recovery is triggered, repl_bio is not allocated, causing a null pointer dereference when accessed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: md/raid10: fix null-ptr-deref in raid10_sync_request",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploitation requires specific RAID10 array operations including adding replacement devices after skipped recovery cycles. This represents a reliability issue for systems using RAID10 with device replacement workflows.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"known_not_affected": [
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53832"
},
{
"category": "external",
"summary": "RHBZ#2420309",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2420309"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53832",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53832"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53832",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53832"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025120954-CVE-2023-53832-6d46@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025120954-CVE-2023-53832-6d46@gregkh/T"
}
],
"release_date": "2025-12-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-28T15:40:03+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"BaseOS-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"BaseOS-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:bpftool-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.src",
"CRB-8.8.0.Z.EUS:kernel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-abi-stablelists-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-cross-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-core-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-doc-0:4.18.0-477.36.1.el8_8.noarch",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-headers-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-modules-extra-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-0:4.18.0-477.36.1.el8_8.x86_64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.aarch64",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.ppc64le",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.s390x",
"CRB-8.8.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-477.36.1.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: md/raid10: fix null-ptr-deref in raid10_sync_request"
}
]
}
RHSA-2024:0448
Vulnerability from csaf_redhat - Published: 2024-01-25 09:45 - Updated: 2025-11-21 18:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe (CVE-2023-2163)\n\n* kernel: use after free in unix_stream_sendpage (CVE-2023-4622)\n\n* kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)\n\n* kernel: eBPF: insufficient stack type checks in dynptr (CVE-2023-39191)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)\n\n* kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)\n\n* kernel: UAF during login when accessing the shost ipaddress (CVE-2023-2162)\n\n* kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)\n\n* kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)\n\n* kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race (CVE-2023-3567)\n\n* kernel: use-after-free in netfilter: nf_tables (CVE-2023-3777)\n\n* kernel: use after free in nft_immediate_deactivate (CVE-2023-4015)\n\n* kernel: A heap out-of-bounds write (CVE-2023-5717)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment (CVE-2023-38409)\n\n* kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)\n\n* kernel: SEV-ES local priv escalation (CVE-2023-46813)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\n* kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c (CVE-2023-6679)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* sev-guest is not loaded automatically in the guest kernel when sev-snp is enabled (BZ#2218934)\n\n* Cgroups v2: Current interface to disable cpu load balancing not compatible with kubernetes cgroup hierarchy (BZ#2238754)\n\n* WPC ice driver misc irq not getting generated for a interface. (BZ#2245881)\n\n* RHEL9.0 - s390/qeth: NET2016 - fix use-after-free in HSCI (BZ#2247798)\n\n* pNFS/filelayout: treat GETDEVICEINFO errors as layout failure (BZ#2249557)\n\n* cifs: fix dentry lookups in directory handle cache (BZ#2249558)\n\n* Performance regression with random 2 KiB writes to ext4 filesystem with 4 KiB filesystem blocks (BZ#2249685)\n\n* kernel.spec: Fix UKI naming to comply with BLS (BZ#2254546)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:0448",
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_0448.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T18:53:21+00:00",
"generator": {
"date": "2025-11-21T18:53:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:0448",
"initial_release_date": "2024-01-25T09:45:40+00:00",
"revision_history": [
{
"date": "2024-01-25T09:45:40+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-01-25T09:45:40+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:53:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product": {
"name": "Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.2::crb"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.48.1.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.48.1.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.48.1.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.48.1.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.48.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.48.1.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.48.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.48.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.48.1.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
"product_id": "AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.src",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.s390x",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.48.1.el9_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)",
"product_id": "CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"relates_to_product_reference": "CRB-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-3545",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-01-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2161310"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in area_cache_get in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c in the Netronome Flow Processor (NFP) driver in the Linux kernel. This flaw allows a manipulation that may lead to a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: nfp: use-after-free in area_cache_get()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-3545"
},
{
"category": "external",
"summary": "RHBZ#2161310",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161310"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3545"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a"
}
],
"release_date": "2022-08-11T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected Netronome Flow Processor (NFP) kernel module from loading during the boot time; ensure the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: nfp: use-after-free in area_cache_get()"
},
{
"acknowledgments": [
{
"names": [
"Duoming Zhou"
]
}
],
"cve": "CVE-2022-41858",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-11-21T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2144379"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2022-41858"
},
{
"category": "external",
"summary": "RHBZ#2144379",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144379"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41858"
},
{
"category": "external",
"summary": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798",
"url": "https://github.com/torvalds/linux/commit/ec4eb8a86ade4d22633e1da2a7d85a846b7d1798"
}
],
"release_date": "2022-04-05T15:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected slip driver from loading during the boot time, and ensuring the module is added to the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip"
},
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-2162",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187773"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in the SCSI sub-component in the Linux Kernel. This issue could allow an attacker to leak kernel internal information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: UAF during login when accessing the shost ipaddress",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2162"
},
{
"category": "external",
"summary": "RHBZ#2187773",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187773"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2162"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-scsi/msg181542.html",
"url": "https://www.spinics.net/lists/linux-scsi/msg181542.html"
}
],
"release_date": "2023-01-17T10:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected iscsi_tcp.ko kernel module from loading during the boot time, ensure the module is added into the blacklist file.\n~~~\nRefer: \nHow do I blacklist a kernel module to prevent it from loading automatically? \nhttps://access.redhat.com/solutions/41278\n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: UAF during login when accessing the shost ipaddress"
},
{
"cve": "CVE-2023-2163",
"cwe": {
"id": "CWE-682",
"name": "Incorrect Calculation"
},
"discovery_date": "2023-09-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2240249"
}
],
"notes": [
{
"category": "description",
"text": "An incorrect verifier pruning flaw was found in BPF in the Linux Kernel that may lead to unsafe code paths incorrectly marked as safe, resulting in arbitrary read/writes in kernel memory, lateral privilege escalation, and container escape.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Enterprise Linux 9.3 not affected, because the required patch applied before this CVE creation. For the Red Hat Enterprise Linux 9 before version 9.3 required fixes applied too.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2163"
},
{
"category": "external",
"summary": "RHBZ#2240249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2163"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=71b547f561247897a0a14f3082730156c0533fed"
}
],
"release_date": "2023-04-19T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "The default Red Hat Enterprise Linux kernel prevents unprivileged users from being able to use eBPF by the kernel.unprivileged_bpf_disabled sysctl. This would require a privileged user with CAP_SYS_ADMIN or root to be able to abuse this flaw reducing its attack space.\n\nFor Red Hat Enterprise Linux 8 to confirm the current state, inspect the sysctl with the command:\n\n# cat /proc/sys/kernel/unprivileged_bpf_disabled\n\nThe setting of 1 would mean that unprivileged users can not use eBPF, mitigating the flaw.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2166",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-04-18T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187813"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference issue was found in the can protocol in net/can/af_can.c in the Linux kernel, where ml_priv may not be initialized in the receive path of CAN frames. This flaw allows a local user to crash the system or cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in can_rcv_filter",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2166"
},
{
"category": "external",
"summary": "RHBZ#2187813",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187813"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2166"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0acc442309a0a1b01bcdaa135e56e6398a49439c"
}
],
"release_date": "2022-12-06T06:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: NULL pointer dereference in can_rcv_filter"
},
{
"acknowledgments": [
{
"names": [
"Wei Chen"
]
}
],
"cve": "CVE-2023-2176",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2023-04-19T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2187931"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in compare_netdev_and_ip in drivers/infiniband/core/cma.c in RDMA in the Linux kernel. An improper cleanup results in an out-of-boundary read. This flaw allows a local user to crash or escalate privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Slab-out-of-bound read in compare_netdev_and_ip",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-2176"
},
{
"category": "external",
"summary": "RHBZ#2187931",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187931"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2176"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/linux-rdma/msg114749.html",
"url": "https://www.spinics.net/lists/linux-rdma/msg114749.html"
}
],
"release_date": "2022-12-11T05:30:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Slab-out-of-bound read in compare_netdev_and_ip"
},
{
"cve": "CVE-2023-3567",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-04-13T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2221463"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3567"
},
{
"category": "external",
"summary": "RHBZ#2221463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2221463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3567"
},
{
"category": "external",
"summary": "https://www.spinics.net/lists/stable-commits/msg285184.html",
"url": "https://www.spinics.net/lists/stable-commits/msg285184.html"
}
],
"release_date": "2023-01-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in vcs_read in drivers/tty/vt/vc_screen.c due to race"
},
{
"cve": "CVE-2023-3777",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237750"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound, and the chain\u0027s owner rule can release the objects in certain circumstances.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in netfilter: nf_tables",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace.\n\nAnd,\n\nOn non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\necho \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\nsysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-3777"
},
{
"category": "external",
"summary": "RHBZ#2237750",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237750"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3777"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in netfilter: nf_tables"
},
{
"cve": "CVE-2023-4015",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237752"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter: nf_tables component, which can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can unbind the chain and objects can be deactivated but used later.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in nft_immediate_deactivate",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace and on non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting user.max_user_namespaces to 0:\n~~~\n echo \"user.max_user_namespaces=0\" \u003e /etc/sysctl.d/userns.conf\n sysctl -p /etc/sysctl.d/userns.conf\n~~~\nOn containerized deployments such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality is needed to be enabled.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4015"
},
{
"category": "external",
"summary": "RHBZ#2237752",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237752"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4015"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4015"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0a771f7b266b02d262900c75f1e175c7fe76fec2"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"netfilter\" onto the system till we have a fix available, this can be done by a blacklist mechanism, this will ensure the driver is not loaded at the boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use after free in nft_immediate_deactivate"
},
{
"cve": "CVE-2023-4622",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237760"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s af_unix component that allows local privilege escalation. The unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. This issue leads to a race condition where the unix_stream_sendpage() function could access a skb that is being released by garbage collection, resulting in a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use after free in unix_stream_sendpage",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "RHBZ#2237760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4622"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-6.1.y\u0026id=790c2f9d15b594350ae9bca7b236f2b1859de02c"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use after free in unix_stream_sendpage"
},
{
"cve": "CVE-2023-4623",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-09-06T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2237757"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component that can be exploited to achieve local privilege escalation. If a class with a link-sharing curve, for example, with the HFSC_FSC flag set, has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: net/sched: sch_hfsc UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "RHBZ#2237757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2237757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-4623"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f"
}
],
"release_date": "2023-09-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "To mitigate this issue, prevent the module sch_hfsc from being loaded by blacklisting the module to prevent it from loading automatically. \n~~~\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: net/sched: sch_hfsc UAF"
},
{
"cve": "CVE-2023-5717",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246945"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Linux kernel\u0027s Performance Events system component. A condition can be triggered that allows data to be written past the end or before the beginning of the intended memory buffer. This issue may lead to a system crash, code execution, or local privilege escalation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5717"
},
{
"category": "external",
"summary": "RHBZ#2246945",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246945"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5717"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06"
}
],
"release_date": "2023-10-25T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "It is not possible to trigger this issue with the default kernel.perf_event_paranoid sysctl value 2. You may check it with:\ncat /proc/sys/kernel/perf_event_paranoid",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child\u0027s sibling_list"
},
{
"acknowledgments": [
{
"names": [
"Xingyuan Mo"
],
"organization": "(IceSword Lab)"
}
],
"cve": "CVE-2023-6679",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2023-12-11T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2253986"
}
],
"notes": [
{
"category": "description",
"text": "A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-6679"
},
{
"category": "external",
"summary": "RHBZ#2253986",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253986"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-6679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6679"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6679"
},
{
"category": "external",
"summary": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/",
"url": "https://lore.kernel.org/netdev/20231211083758.1082853-1-jiri@resnulli.us/"
}
],
"release_date": "2023-12-11T11:48:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: NULL pointer dereference in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c"
},
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-38409",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"discovery_date": "2023-07-20T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2230042"
}
],
"notes": [
{
"category": "description",
"text": "A memory corruption flaw was found in set_con2fb_map in drivers/video/fbdev/core/fbcon.c in the Framebuffer Console in the Linux kernel. This flaw allows a local attacker to crash the system, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-38409"
},
{
"category": "external",
"summary": "RHBZ#2230042",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230042"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-38409"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=fffb0b52d5258554c645c966c6cbef7de50b851d"
}
],
"release_date": "2023-04-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is to skip loading the affected module \"fbcon\" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at boot time.\n~~~\nHow do I blacklist a kernel module to prevent it from loading automatically?\nhttps://access.redhat.com/solutions/41278 \n~~~",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment"
},
{
"acknowledgments": [
{
"names": [
"Zero Day Initiative (ZDI)"
]
}
],
"cve": "CVE-2023-39191",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2023-07-25T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2226783"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: eBPF: insufficient stack type checks in dynptr",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Dynamic pointers were introduced in Red Hat Enterprise Linux 9.2 while rebasing BPF to version 5.19. Previous RHEL releases (7, 8, and 9.0) are not affected by this CVE.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-39191"
},
{
"category": "external",
"summary": "RHBZ#2226783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2226783"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39191"
},
{
"category": "external",
"summary": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-CAN-19399/"
}
],
"release_date": "2023-09-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: eBPF: insufficient stack type checks in dynptr"
},
{
"cve": "CVE-2023-40283",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-08-14T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2231800"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Bluetooth subsystem in the Linux Kernel. This issue may allow a user to cause a use-after-free problem due to sk\u0027s children being mishandled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "RHBZ#2231800",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231800"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40283"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1"
}
],
"release_date": "2023-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-46813",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"discovery_date": "2023-10-30T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2246944"
}
],
"notes": [
{
"category": "description",
"text": "A buffer overflow and null pointer dereference flaw was found in the Linux kernel\u0027s Secure Encrypted Virtualization (SEV) implementation for AMD functionality. This issue occurs when a user in SEV guest VM accesses MMIO registers, which could allow a local user to crash the system or escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: SEV-ES local priv escalation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "RHBZ#2246944",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246944"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46813"
},
{
"category": "external",
"summary": "https://bugzilla.suse.com/show_bug.cgi?id=1212649",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1212649"
},
{
"category": "external",
"summary": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9",
"url": "https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.9"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63e44bc52047f182601e7817da969a105aa1f721"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a37cd2a59d0cb270b1bba568fd3a3b8668b9d3ba"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b9cb9c45583b911e0db71d09caa6b56469eb2bdf"
}
],
"release_date": "2023-10-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: SEV-ES local priv escalation"
},
{
"cve": "CVE-2023-52562",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2024-03-02T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2267737"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/slab_common: fix slab_caches list corruption after kmem_cache_destroy()\n\nAfter the commit in Fixes:, if a module that created a slab cache does not\nrelease all of its allocated objects before destroying the cache (at rmmod\ntime), we might end up releasing the kmem_cache object without removing it\nfrom the slab_caches list thus corrupting the list as kmem_cache_destroy()\nignores the return value from shutdown_cache(), which in turn never removes\nthe kmem_cache object from slabs_list in case __kmem_cache_shutdown() fails\nto release all of the cache\u0027s slabs.\n\nThis is easily observable on a kernel built with CONFIG_DEBUG_LIST=y\nas after that ill release the system will immediately trip on list_add,\nor list_del, assertions similar to the one shown below as soon as another\nkmem_cache gets created, or destroyed:\n\n [ 1041.213632] list_del corruption. next-\u003eprev should be ffff89f596fb5768, but was 52f1e5016aeee75d. (next=ffff89f595a1b268)\n [ 1041.219165] ------------[ cut here ]------------\n [ 1041.221517] kernel BUG at lib/list_debug.c:62!\n [ 1041.223452] invalid opcode: 0000 [#1] PREEMPT SMP PTI\n [ 1041.225408] CPU: 2 PID: 1852 Comm: rmmod Kdump: loaded Tainted: G B W OE 6.5.0 #15\n [ 1041.228244] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc37 05/24/2023\n [ 1041.231212] RIP: 0010:__list_del_entry_valid+0xae/0xb0\n\nAnother quick way to trigger this issue, in a kernel with CONFIG_SLUB=y,\nis to set slub_debug to poison the released objects and then just run\ncat /proc/slabinfo after removing the module that leaks slab objects,\nin which case the kernel will panic:\n\n [ 50.954843] general protection fault, probably for non-canonical address 0xa56b6b6b6b6b6b8b: 0000 [#1] PREEMPT SMP PTI\n [ 50.961545] CPU: 2 PID: 1495 Comm: cat Kdump: loaded Tainted: G B W OE 6.5.0 #15\n [ 50.966808] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS edk2-20230524-3.fc37 05/24/2023\n [ 50.972663] RIP: 0010:get_slabinfo+0x42/0xf0\n\nThis patch fixes this issue by properly checking shutdown_cache()\u0027s\nreturn value before taking the kmem_cache_release() branch.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52562"
},
{
"category": "external",
"summary": "RHBZ#2267737",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2267737"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52562",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52562"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52562",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52562"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52562-da24@gregkh/T/#u",
"url": "https://lore.kernel.org/linux-cve-announce/2024030253-CVE-2023-52562-da24@gregkh/T/#u"
}
],
"release_date": "2024-03-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: mm/slab_common: slab_caches list corruption after kmem_cache_destroy()"
},
{
"cve": "CVE-2023-52942",
"cwe": {
"id": "CWE-1284",
"name": "Improper Validation of Specified Quantity in Input"
},
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355498"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask()\n\nIt was found that the check to see if a partition could use up all\nthe cpus from the parent cpuset in update_parent_subparts_cpumask()\nwas incorrect. As a result, it is possible to leave parent with no\neffective cpu left even if there are tasks in the parent cpuset. This\ncan lead to system panic as reported in [1].\n\nFix this probem by updating the check to fail the enabling the partition\nif parent\u0027s effective_cpus is a subset of the child\u0027s cpus_allowed.\n\nAlso record the error code when an error happens in update_prstate()\nand add a test case where parent partition and child have the same cpu\nlist and parent has task. Enabling partition in the child will fail in\nthis case.\n\n[1] https://www.spinics.net/lists/cgroups/msg36254.html",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask()",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52942"
},
{
"category": "external",
"summary": "RHBZ#2355498",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355498"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52942",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52942"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52942",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52942"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032723-CVE-2023-52942-6a3c@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032723-CVE-2023-52942-6a3c@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: cgroup/cpuset: Fix wrong check in update_parent_subparts_cpumask()"
},
{
"cve": "CVE-2023-52973",
"discovery_date": "2025-03-27T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2355433"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF\n\nAfter a call to console_unlock() in vcs_read() the vc_data struct can be\nfreed by vc_deallocate(). Because of that, the struct vc_data pointer\nload must be done at the top of while loop in vcs_read() to avoid a UAF\nwhen vcs_size() is called.\n\nSyzkaller reported a UAF in vcs_size().\n\nBUG: KASAN: use-after-free in vcs_size (drivers/tty/vt/vc_screen.c:215)\nRead of size 4 at addr ffff8881137479a8 by task 4a005ed81e27e65/1537\n\nCPU: 0 PID: 1537 Comm: 4a005ed81e27e65 Not tainted 6.2.0-rc5 #1\nHardware name: Red Hat KVM, BIOS 1.15.0-2.module\nCall Trace:\n \u003cTASK\u003e\n__asan_report_load4_noabort (mm/kasan/report_generic.c:350)\nvcs_size (drivers/tty/vt/vc_screen.c:215)\nvcs_read (drivers/tty/vt/vc_screen.c:415)\nvfs_read (fs/read_write.c:468 fs/read_write.c:450)\n...\n \u003c/TASK\u003e\n\nAllocated by task 1191:\n...\nkmalloc_trace (mm/slab_common.c:1069)\nvc_allocate (./include/linux/slab.h:580 ./include/linux/slab.h:720\n drivers/tty/vt/vt.c:1128 drivers/tty/vt/vt.c:1108)\ncon_install (drivers/tty/vt/vt.c:3383)\ntty_init_dev (drivers/tty/tty_io.c:1301 drivers/tty/tty_io.c:1413\n drivers/tty/tty_io.c:1390)\ntty_open (drivers/tty/tty_io.c:2080 drivers/tty/tty_io.c:2126)\nchrdev_open (fs/char_dev.c:415)\ndo_dentry_open (fs/open.c:883)\nvfs_open (fs/open.c:1014)\n...\n\nFreed by task 1548:\n...\nkfree (mm/slab_common.c:1021)\nvc_port_destruct (drivers/tty/vt/vt.c:1094)\ntty_port_destructor (drivers/tty/tty_port.c:296)\ntty_port_put (drivers/tty/tty_port.c:312)\nvt_disallocate_all (drivers/tty/vt/vt_ioctl.c:662 (discriminator 2))\nvt_ioctl (drivers/tty/vt/vt_ioctl.c:903)\ntty_ioctl (drivers/tty/tty_io.c:2776)\n...\n\nThe buggy address belongs to the object at ffff888113747800\n which belongs to the cache kmalloc-1k of size 1024\nThe buggy address is located 424 bytes inside of\n 1024-byte region [ffff888113747800, ffff888113747c00)\n\nThe buggy address belongs to the physical page:\npage:00000000b3fe6c7c refcount:1 mapcount:0 mapping:0000000000000000\n index:0x0 pfn:0x113740\nhead:00000000b3fe6c7c order:3 compound_mapcount:0 subpages_mapcount:0\n compound_pincount:0\nanon flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\nraw: 0017ffffc0010200 ffff888100042dc0 0000000000000000 dead000000000001\nraw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\n\nMemory state around the buggy address:\n ffff888113747880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\u003e ffff888113747980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ^\n ffff888113747a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n ffff888113747a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n==================================================================\nDisabling lock debugging due to kernel taint",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"known_not_affected": [
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-52973"
},
{
"category": "external",
"summary": "RHBZ#2355433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2355433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-52973",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52973"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52973"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/T"
}
],
"release_date": "2025-03-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-01-25T09:45:40+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"AppStream-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"AppStream-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"BaseOS-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"BaseOS-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:bpftool-debuginfo-0:7.0.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.src",
"CRB-9.2.0.Z.EUS:kernel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-64k-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-64k-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-abi-stablelists-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-cross-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debug-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debug-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-devel-matched-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-doc-0:5.14.0-284.48.1.el9_2.noarch",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-headers-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-core-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-modules-extra-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-tools-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:kernel-tools-libs-devel-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-uki-virt-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-devel-matched-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-core-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:python3-perf-debuginfo-0:5.14.0-284.48.1.el9_2.x86_64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.aarch64",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.ppc64le",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.s390x",
"CRB-9.2.0.Z.EUS:rtla-0:5.14.0-284.48.1.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF"
}
]
}
RHSA-2023:7749
Vulnerability from csaf_redhat - Published: 2023-12-12 17:33 - Updated: 2025-11-21 18:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for kernel is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free vulnerability in the smb client component (CVE-2023-5345)\n\n* kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* kernel: use-after-free in smb2_is_status_io_timeout() (CVE-2023-1192)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2023:7749",
"url": "https://access.redhat.com/errata/RHSA-2023:7749"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "2242172",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242172"
},
{
"category": "external",
"summary": "2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_7749.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T18:52:07+00:00",
"generator": {
"date": "2025-11-21T18:52:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2023:7749",
"initial_release_date": "2023-12-12T17:33:06+00:00",
"revision_history": [
{
"date": "2023-12-12T17:33:06+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2023-12-12T17:33:06+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T18:52:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product": {
"name": "Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::nfv"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::realtime"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "perf-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "perf-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "rv-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "rv-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"product": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"product_id": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"product_id": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.13.1.el9_3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"product_id": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"product_id": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_id": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.13.1.el9_3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "perf-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "perf-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "rv-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "rv-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"product_id": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"product": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"product_id": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"product_id": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.13.1.el9_3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "perf-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "perf-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "rtla-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "rv-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "rv-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"product_id": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.2.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "libperf-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"product": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"product_id": "bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.2.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"product": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"product_id": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-362.13.1.el9_3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"product_id": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-362.13.1.el9_3?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-362.13.1.el9_3?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:5.14.0-362.13.1.el9_3.src",
"product": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.src",
"product_id": "kernel-0:5.14.0-362.13.1.el9_3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-362.13.1.el9_3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.src",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "AppStream-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.src",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "BaseOS-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.src",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
"product_id": "CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "CRB-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.src",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 9)",
"product_id": "NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "NFV-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.src as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.src",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.aarch64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.aarch64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.ppc64le as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.s390x as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.s390x",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-362.13.1.el9_3.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 9)",
"product_id": "RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
},
"product_reference": "rv-0:5.14.0-362.13.1.el9_3.x86_64",
"relates_to_product_reference": "RT-9.3.0.Z.MAIN"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Pumpkin (@u1f383), working with DEVCORE Internship Program"
]
}
],
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2022-12-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2154178"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free in smb2_is_status_io_timeout()",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Because analysis indicates that this issue will only cause momentary interruptions to connections, Red Hat rates the impact of this flaw as Low.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "RHBZ#2154178",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686fCVE-2023-52"
}
],
"release_date": "2022-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-12T17:33:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7749"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "kernel: use-after-free in smb2_is_status_io_timeout()"
},
{
"cve": "CVE-2023-5345",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"discovery_date": "2023-10-03T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2242172"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the SMB client component in the Linux kernel. In case of an error in smb3_fs_context_parse_param, `ctx-\u003epassword` was freed, but the field was not set to NULL, potentially leading to a use-after-free vulnerability. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: use-after-free vulnerability in the smb client component",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux minor releases prior to 9.3.0 and Red Hat Enterprise Linux 8 are not affected by this CVE as they did not include the upstream commit that introduced this flaw (a4e430c8c8ba \"cifs: replace kfree() with kfree_sensitive() for sensitive data\").",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "RHBZ#2242172",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242172"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5345",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5345"
}
],
"release_date": "2023-10-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-12T17:33:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7749"
},
{
"category": "workaround",
"details": "This flaw can be mitigated by preventing the affected `cifs` kernel module from being loaded. For instructions on how to blacklist a kernel module, please see https://access.redhat.com/solutions/41278.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: use-after-free vulnerability in the smb client component"
},
{
"acknowledgments": [
{
"names": [
"Johannes Wikner",
"Dani\u00ebl Trujillo",
"Kaveh Razavi"
],
"organization": "ETH Zurich"
}
],
"cve": "CVE-2023-20569",
"discovery_date": "2023-05-16T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2207625"
}
],
"notes": [
{
"category": "description",
"text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "amd: Return Address Predictor vulnerability leading to information disclosure",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "RHBZ#2207625",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
},
{
"category": "external",
"summary": "https://access.redhat.com/solutions/7049120",
"url": "https://access.redhat.com/solutions/7049120"
},
{
"category": "external",
"summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
"url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
}
],
"release_date": "2023-08-08T11:25:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-12T17:33:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7749"
},
{
"category": "workaround",
"details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "amd: Return Address Predictor vulnerability leading to information disclosure"
},
{
"cve": "CVE-2023-45871",
"cwe": {
"id": "CWE-120",
"name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
},
"discovery_date": "2023-10-17T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2244723"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in igb_configure_rx_ring in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel. An overflow of the contents from a packet that is too large will overflow into the kernel\u0027s ring buffer, leading to a system integrity issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: IGB driver inadequate buffer size for frames larger than MTU",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw is rated as Important because of its nature of exposure to the threat of impacting Confidentiality, Integrity and Availability by an attacker while being in an adjacent physical layer with no privilege required.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-45871"
},
{
"category": "external",
"summary": "RHBZ#2244723",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244723"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45871"
},
{
"category": "external",
"summary": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f"
}
],
"release_date": "2023-08-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-12T17:33:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7749"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: IGB driver inadequate buffer size for frames larger than MTU"
},
{
"cve": "CVE-2023-53657",
"cwe": {
"id": "CWE-367",
"name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
},
"discovery_date": "2025-10-07T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2402281"
}
],
"notes": [
{
"category": "description",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: Don\u0027t tx before switchdev is fully configured\n\nThere is possibility that ice_eswitch_port_start_xmit might be\ncalled while some resources are still not allocated which might\ncause NULL pointer dereference. Fix this by checking if switchdev\nconfiguration was finished.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: ice: Don\u0027t tx before switchdev is fully configured",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"known_not_affected": [
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-53657"
},
{
"category": "external",
"summary": "RHBZ#2402281",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2402281"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-53657",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53657"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-53657",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-53657"
},
{
"category": "external",
"summary": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2023-53657-d0c7@gregkh/T",
"url": "https://lore.kernel.org/linux-cve-announce/2025100701-CVE-2023-53657-d0c7@gregkh/T"
}
],
"release_date": "2025-10-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2023-12-12T17:33:06+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.",
"product_ids": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2023:7749"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"AppStream-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"AppStream-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"BaseOS-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"BaseOS-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"CRB-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"CRB-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"NFV-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"NFV-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:bpftool-debuginfo-0:7.2.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.src",
"RT-9.3.0.Z.MAIN:kernel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-64k-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-64k-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-abi-stablelists-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-cross-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debug-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-aarch64-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-ppc64le-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-s390x-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-debuginfo-common-x86_64-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-devel-matched-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-doc-0:5.14.0-362.13.1.el9_3.noarch",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-headers-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debug-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-kvm-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-core-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-rt-modules-extra-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-tools-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:kernel-tools-libs-devel-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-uki-virt-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-devel-matched-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-core-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:kernel-zfcpdump-modules-extra-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:libperf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:python3-perf-debuginfo-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rtla-0:5.14.0-362.13.1.el9_3.x86_64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.aarch64",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.ppc64le",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.s390x",
"RT-9.3.0.Z.MAIN:rv-0:5.14.0-362.13.1.el9_3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: ice: Don\u0027t tx before switchdev is fully configured"
}
]
}
CERTFR-2023-AVI-0873
Vulnerability from certfr_avis - Published: 2023-10-20 - Updated: 2023-10-23
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, un contournement de la politique de sécurité et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-10-20T00:00:00",
"last_revision_date": "2023-10-23T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0873",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-20T00:00:00.000000"
},
{
"description": "Correction coquille.",
"revision_date": "2023-10-23T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, un contournement de la politique de s\u00e9curit\u00e9 et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4071-1 du 13 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234071-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4072-1 du 13 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4093-1 du 17 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234093-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4095-1 du 17 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234095-1/"
}
]
}
CERTFR-2023-AVI-0912
Vulnerability from certfr_avis - Published: 2023-11-03 - Updated: 2023-11-03
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE CaaS Platform 4.0 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP1 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.0 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.0 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.0 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE CaaS Platform 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.0",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.0",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.0",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1281",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1281"
},
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-2860",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2860"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-34324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34324"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-11-03T00:00:00",
"last_revision_date": "2023-11-03T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0912",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-03T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une\n\u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4346-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234346-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4343-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234343-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4347-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234347-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4313-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234313-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4279-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234279-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4245-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234245-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4319-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234319-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4349-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234349-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4326-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234326-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4321-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234321-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4351-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234351-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4322-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234322-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4325-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234325-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4285-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234285-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4278-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234278-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4239-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234239-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4260-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234260-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4345-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234345-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4267-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234267-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4261-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234261-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4348-1 du 02 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234348-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4308-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234308-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4300-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234300-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4280-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234280-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4301-1 du 31 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234301-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4243-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234243-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4244-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234244-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4328-1 du 01 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234328-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4273-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234273-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4264-1 du 30 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234264-1/"
}
]
}
CERTFR-2024-AVI-0227
Vulnerability from certfr_avis - Published: 2024-03-15 - Updated: 2024-03-15
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.2 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.0 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.2 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.2 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.0 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.0 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.0 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.2 x86_64 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour ARM 64 - Extended Update Support 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.2 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour Power LE - Update Services pour SAP Solutions 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.2 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems - Extended Update Support 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Extended Update Support 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour x86_64 - Extended Update Support 9.0 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.0 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.2 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour NFV pour x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.2 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour ARM 64 - 4 years of updates 9.0 aarch64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour x86_64 - Update Services pour SAP Solutions 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour Power, little endian - Extended Update Support 9.0 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder pour ARM 64 - Extended Update Support 9.0 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server pour IBM z Systems - 4 years of updates 9.0 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux pour Real Time pour x86_64 - 4 years of updates 9.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2022-0480",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0480"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2022-42896",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42896"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-35001",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35001"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2024-03-15T00:00:00",
"last_revision_date": "2024-03-15T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0227",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1268 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1268"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1253 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1253"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1269 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1269"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1304 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1304"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1332 du 14 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1332"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1306 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1303 du 13 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1303"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1250 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2024:1249 du 12 mars 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:1249"
}
]
}
CERTFR-2023-AVI-0989
Vulnerability from certfr_avis - Published: 2023-12-01 - Updated: 2023-12-01
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une atteinte à la confidentialité des données et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 8 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 8 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64 |
| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 8 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 8 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.4 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2022-45886",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45886"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-20593",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20593"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2023-12-01T00:00:00",
"last_revision_date": "2023-12-01T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0989",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-01T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7539 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7551 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7551"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7557 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7557"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7548 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7549 du 28 novembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
}
]
}
CERTFR-2024-AVI-0353
Vulnerability from certfr_avis - Published: 2024-04-26 - Updated: 2024-04-26
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Red Hat. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - TUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 7 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Scientific Computing 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Workstation 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 7 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, big endian 7 ppc64 | ||
| Red Hat | Red Hat Enterprise Linux Server | Red Hat Enterprise Linux Server - AUS 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux Desktop 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 7 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - TUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 7 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Scientific Computing 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Workstation 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 7 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, big endian 7 ppc64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Server - AUS 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux Server",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux Desktop 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 7 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV - Telecommunications Update Service 8.2 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2023-2002",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2002"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2021-46915",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46915"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2020-36558",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36558"
}
],
"initial_release_date": "2024-04-26T00:00:00",
"last_revision_date": "2024-04-26T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0353",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-26T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de Red Hat\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Red Hat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2003 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2003"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2008 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2006 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Red Hat RHSA-2024:2004 du 23 avril 2024",
"url": "https://access.redhat.com/errata/RHSA-2024:2004"
}
]
}
CERTFR-2023-AVI-0894
Vulnerability from certfr_avis - Published: 2023-10-27 - Updated: 2023-10-27
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges et un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-3390",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3390"
},
{
"name": "CVE-2023-4004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4004"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2023-10-27T00:00:00",
"last_revision_date": "2023-10-27T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0894",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-27T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges et un\nprobl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4208-1 du 26 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234208-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4175-1 du 24 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234175-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4219-1 du 26 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234219-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4165-1 du 24 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234165-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4166-1 du 24 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234166-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4142-1 du 20 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234142-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4201-1 du 26 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234201-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4164-1 du 24 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234164-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4204-1 du 26 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234204-1/"
}
]
}
CERTFR-2024-AVI-0363
Vulnerability from certfr_avis - Published: 2024-05-03 - Updated: 2024-05-03
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.3 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2021-29155",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29155"
},
{
"name": "CVE-2021-23134",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23134"
},
{
"name": "CVE-2022-0487",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0487"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6531"
},
{
"name": "CVE-2023-35827",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35827"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-0160",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0160"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2024-26599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26599"
},
{
"name": "CVE-2023-52454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52454"
},
{
"name": "CVE-2024-26600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26600"
},
{
"name": "CVE-2023-52467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52467"
},
{
"name": "CVE-2023-52597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52597"
},
{
"name": "CVE-2023-52605",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52605"
},
{
"name": "CVE-2023-52462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52462"
},
{
"name": "CVE-2023-52469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
},
{
"name": "CVE-2023-52598",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52598"
},
{
"name": "CVE-2023-52470",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52470"
},
{
"name": "CVE-2023-52601",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52601"
},
{
"name": "CVE-2023-52600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
},
{
"name": "CVE-2023-52602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52602"
},
{
"name": "CVE-2024-26627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26627"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52447",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52447"
},
{
"name": "CVE-2023-52606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52606"
},
{
"name": "CVE-2023-52604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52604"
},
{
"name": "CVE-2023-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52587"
},
{
"name": "CVE-2023-52599",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
},
{
"name": "CVE-2023-52583",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52583"
},
{
"name": "CVE-2023-52603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52603"
},
{
"name": "CVE-2023-52607",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52607"
},
{
"name": "CVE-2023-52594",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52594"
},
{
"name": "CVE-2023-52595",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52595"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2021-47061",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47061"
},
{
"name": "CVE-2021-47013",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47013"
},
{
"name": "CVE-2024-23850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23850"
},
{
"name": "CVE-2023-52559",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52559"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2021-47083",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47083"
},
{
"name": "CVE-2021-47069",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47069"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2023-6270",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6270"
},
{
"name": "CVE-2023-52531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52531"
},
{
"name": "CVE-2023-52502",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52502"
},
{
"name": "CVE-2023-52532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52532"
},
{
"name": "CVE-2021-46929",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46929"
},
{
"name": "CVE-2022-48628",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48628"
},
{
"name": "CVE-2023-52569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52569"
},
{
"name": "CVE-2021-46934",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46934"
},
{
"name": "CVE-2024-26607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26607"
},
{
"name": "CVE-2023-52482",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52482"
},
{
"name": "CVE-2022-48627",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48627"
},
{
"name": "CVE-2023-52484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52484"
},
{
"name": "CVE-2021-46991",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46991"
},
{
"name": "CVE-2021-47077",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47077"
},
{
"name": "CVE-2021-46992",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46992"
},
{
"name": "CVE-2021-46921",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46921"
},
{
"name": "CVE-2024-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
},
{
"name": "CVE-2023-52612",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52612"
},
{
"name": "CVE-2021-47104",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47104"
},
{
"name": "CVE-2023-52567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52567"
},
{
"name": "CVE-2023-52591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52591"
},
{
"name": "CVE-2023-52501",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52501"
},
{
"name": "CVE-2023-52519",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52519"
},
{
"name": "CVE-2023-52575",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52575"
},
{
"name": "CVE-2024-26642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26642"
},
{
"name": "CVE-2024-26667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26667"
},
{
"name": "CVE-2023-52617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52617"
},
{
"name": "CVE-2023-52564",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52564"
},
{
"name": "CVE-2024-26645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26645"
},
{
"name": "CVE-2023-52511",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52511"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2023-52476",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52476"
},
{
"name": "CVE-2023-52563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52563"
},
{
"name": "CVE-2024-26695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26695"
},
{
"name": "CVE-2021-47107",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47107"
},
{
"name": "CVE-2021-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47100"
},
{
"name": "CVE-2021-47087",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47087"
},
{
"name": "CVE-2023-52453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52453"
},
{
"name": "CVE-2023-52500",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52500"
},
{
"name": "CVE-2021-47096",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47096"
},
{
"name": "CVE-2021-46926",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46926"
},
{
"name": "CVE-2023-52608",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52608"
},
{
"name": "CVE-2022-48629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48629"
},
{
"name": "CVE-2024-26717",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26717"
},
{
"name": "CVE-2024-26670",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26670"
},
{
"name": "CVE-2024-26654",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26654"
},
{
"name": "CVE-2024-26612",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26612"
},
{
"name": "CVE-2021-47101",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47101"
},
{
"name": "CVE-2023-52477",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52477"
},
{
"name": "CVE-2023-52504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52504"
},
{
"name": "CVE-2023-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52615"
},
{
"name": "CVE-2024-26629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26629"
},
{
"name": "CVE-2024-26646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26646"
},
{
"name": "CVE-2023-52528",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52528"
},
{
"name": "CVE-2023-52481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52481"
},
{
"name": "CVE-2024-26659",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26659"
},
{
"name": "CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"name": "CVE-2021-47108",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47108"
},
{
"name": "CVE-2023-52628",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52628"
},
{
"name": "CVE-2023-52474",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52474"
},
{
"name": "CVE-2022-48630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48630"
},
{
"name": "CVE-2023-52529",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52529"
},
{
"name": "CVE-2023-52524",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52524"
},
{
"name": "CVE-2021-47094",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47094"
},
{
"name": "CVE-2023-52493",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52493"
},
{
"name": "CVE-2021-47095",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47095"
},
{
"name": "CVE-2024-26614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26614"
},
{
"name": "CVE-2023-52509",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52509"
},
{
"name": "CVE-2023-52639",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52639"
},
{
"name": "CVE-2023-52515",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52515"
},
{
"name": "CVE-2023-52637",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52637"
},
{
"name": "CVE-2023-52508",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52508"
},
{
"name": "CVE-2023-52494",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52494"
},
{
"name": "CVE-2021-46930",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46930"
},
{
"name": "CVE-2023-52497",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52497"
},
{
"name": "CVE-2023-52507",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52507"
},
{
"name": "CVE-2021-47082",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47082"
},
{
"name": "CVE-2021-46933",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46933"
},
{
"name": "CVE-2023-52492",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52492"
},
{
"name": "CVE-2023-52582",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52582"
},
{
"name": "CVE-2021-46931",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46931"
},
{
"name": "CVE-2023-52621",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52621"
},
{
"name": "CVE-2024-25739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25739"
},
{
"name": "CVE-2021-47105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47105"
},
{
"name": "CVE-2021-47099",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47099"
},
{
"name": "CVE-2021-46925",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46925"
},
{
"name": "CVE-2021-47102",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47102"
},
{
"name": "CVE-2021-47091",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47091"
},
{
"name": "CVE-2023-52518",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52518"
},
{
"name": "CVE-2021-47098",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47098"
},
{
"name": "CVE-2022-48626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48626"
},
{
"name": "CVE-2023-52525",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52525"
},
{
"name": "CVE-2023-52513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52513"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2023-52450",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52450"
},
{
"name": "CVE-2021-46927",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46927"
},
{
"name": "CVE-2024-22099",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22099"
},
{
"name": "CVE-2023-52566",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52566"
},
{
"name": "CVE-2024-26664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26664"
},
{
"name": "CVE-2023-52576",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52576"
},
{
"name": "CVE-2021-47093",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47093"
},
{
"name": "CVE-2023-52632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52632"
},
{
"name": "CVE-2023-52623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
},
{
"name": "CVE-2024-26620",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26620"
},
{
"name": "CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"name": "CVE-2021-46936",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46936"
},
{
"name": "CVE-2021-47097",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47097"
},
{
"name": "CVE-2024-26651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26651"
},
{
"name": "CVE-2023-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52520"
},
{
"name": "CVE-2023-7042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7042"
},
{
"name": "CVE-2024-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23307"
},
{
"name": "CVE-2023-52510",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52510"
},
{
"name": "CVE-2023-52523",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52523"
},
{
"name": "CVE-2023-52517",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52517"
},
{
"name": "CVE-2024-26769",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26769"
},
{
"name": "CVE-2024-26754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26754"
},
{
"name": "CVE-2024-26697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2024-26689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26689"
},
{
"name": "CVE-2024-26727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
},
{
"name": "CVE-2024-26745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26745"
},
{
"name": "CVE-2024-26776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26776"
},
{
"name": "CVE-2024-26718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
},
{
"name": "CVE-2024-26766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26766"
},
{
"name": "CVE-2024-26685",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26685"
},
{
"name": "CVE-2024-26737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26737"
},
{
"name": "CVE-2024-26771",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26771"
},
{
"name": "CVE-2024-26787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26787"
},
{
"name": "CVE-2024-26798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26798"
},
{
"name": "CVE-2024-26743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26743"
},
{
"name": "CVE-2024-26805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26805"
},
{
"name": "CVE-2024-26793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26793"
},
{
"name": "CVE-2024-26684",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26684"
},
{
"name": "CVE-2024-26660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26660"
},
{
"name": "CVE-2024-26749",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26749"
},
{
"name": "CVE-2024-26744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26744"
},
{
"name": "CVE-2024-26763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26763"
},
{
"name": "CVE-2024-26760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26760"
},
{
"name": "CVE-2024-26722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26722"
},
{
"name": "CVE-2024-26681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26681"
},
{
"name": "CVE-2024-26733",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
},
{
"name": "CVE-2024-26779",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26779"
},
{
"name": "CVE-2024-26747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26747"
},
{
"name": "CVE-2024-26696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
},
{
"name": "CVE-2024-26790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26790"
},
{
"name": "CVE-2024-26680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26680"
},
{
"name": "CVE-2024-26751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26751"
},
{
"name": "CVE-2024-26736",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26736"
},
{
"name": "CVE-2021-46990",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46990"
},
{
"name": "CVE-2021-47180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47180"
},
{
"name": "CVE-2020-36780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36780"
},
{
"name": "CVE-2021-47014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47014"
},
{
"name": "CVE-2021-47058",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47058"
},
{
"name": "CVE-2021-47167",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47167"
},
{
"name": "CVE-2021-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46908"
},
{
"name": "CVE-2021-47035",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47035"
},
{
"name": "CVE-2023-52590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52590"
},
{
"name": "CVE-2021-47130",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47130"
},
{
"name": "CVE-2021-47056",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47056"
},
{
"name": "CVE-2021-46918",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46918"
},
{
"name": "CVE-2021-47138",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47138"
},
{
"name": "CVE-2021-46960",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46960"
},
{
"name": "CVE-2021-47046",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47046"
},
{
"name": "CVE-2024-26848",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26848"
},
{
"name": "CVE-2021-47170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47170"
},
{
"name": "CVE-2021-47164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47164"
},
{
"name": "CVE-2021-47118",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47118"
},
{
"name": "CVE-2021-46920",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46920"
},
{
"name": "CVE-2021-47139",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47139"
},
{
"name": "CVE-2023-52488",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52488"
},
{
"name": "CVE-2021-46976",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46976"
},
{
"name": "CVE-2021-46922",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46922"
},
{
"name": "CVE-2024-26807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26807"
},
{
"name": "CVE-2021-47150",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47150"
},
{
"name": "CVE-2021-46943",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46943"
},
{
"name": "CVE-2021-46914",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46914"
},
{
"name": "CVE-2021-46950",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46950"
},
{
"name": "CVE-2021-46971",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46971"
},
{
"name": "CVE-2021-47109",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47109"
},
{
"name": "CVE-2021-46988",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46988"
},
{
"name": "CVE-2021-46919",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46919"
},
{
"name": "CVE-2021-46944",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46944"
},
{
"name": "CVE-2021-46938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46938"
},
{
"name": "CVE-2021-46981",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46981"
},
{
"name": "CVE-2021-47175",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47175"
},
{
"name": "CVE-2021-47049",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47049"
},
{
"name": "CVE-2023-52627",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52627"
},
{
"name": "CVE-2021-47144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47144"
},
{
"name": "CVE-2021-47068",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47068"
},
{
"name": "CVE-2021-47044",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47044"
},
{
"name": "CVE-2021-47137",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47137"
},
{
"name": "CVE-2021-47161",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47161"
},
{
"name": "CVE-2021-47177",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47177"
},
{
"name": "CVE-2021-46917",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46917"
},
{
"name": "CVE-2021-46958",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46958"
},
{
"name": "CVE-2021-47020",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47020"
},
{
"name": "CVE-2021-47110",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47110"
},
{
"name": "CVE-2021-47017",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47017"
},
{
"name": "CVE-2021-46983",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46983"
},
{
"name": "CVE-2021-47119",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47119"
},
{
"name": "CVE-2021-47165",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47165"
},
{
"name": "CVE-2021-46998",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46998"
},
{
"name": "CVE-2021-47176",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47176"
},
{
"name": "CVE-2021-47006",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47006"
},
{
"name": "CVE-2021-47073",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47073"
},
{
"name": "CVE-2021-47055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47055"
},
{
"name": "CVE-2021-47141",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47141"
},
{
"name": "CVE-2021-47117",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47117"
},
{
"name": "CVE-2021-47172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47172"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2020-36781",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36781"
},
{
"name": "CVE-2021-47189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47189"
},
{
"name": "CVE-2023-52636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52636"
},
{
"name": "CVE-2021-47181",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47181"
},
{
"name": "CVE-2021-47001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47001"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2021-47173",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47173"
},
{
"name": "CVE-2021-46962",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46962"
},
{
"name": "CVE-2021-46984",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46984"
},
{
"name": "CVE-2021-47063",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47063"
},
{
"name": "CVE-2021-47179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47179"
},
{
"name": "CVE-2021-47182",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47182"
},
{
"name": "CVE-2021-47065",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47065"
},
{
"name": "CVE-2021-47071",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47071"
},
{
"name": "CVE-2021-46911",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46911"
},
{
"name": "CVE-2021-47168",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47168"
},
{
"name": "CVE-2021-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47038"
},
{
"name": "CVE-2021-46959",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46959"
},
{
"name": "CVE-2021-47153",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47153"
},
{
"name": "CVE-2021-47120",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47120"
},
{
"name": "CVE-2021-47174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47174"
},
{
"name": "CVE-2021-47015",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47015"
},
{
"name": "CVE-2021-47142",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47142"
},
{
"name": "CVE-2021-46961",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46961"
},
{
"name": "CVE-2021-47003",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47003"
},
{
"name": "CVE-2021-47171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47171"
},
{
"name": "CVE-2021-47202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47202"
},
{
"name": "CVE-2021-47112",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47112"
},
{
"name": "CVE-2021-47169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47169"
},
{
"name": "CVE-2021-47160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47160"
},
{
"name": "CVE-2021-47136",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47136"
},
{
"name": "CVE-2021-47045",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47045"
},
{
"name": "CVE-2020-36783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36783"
},
{
"name": "CVE-2021-47114",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47114"
},
{
"name": "CVE-2021-47034",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47034"
},
{
"name": "CVE-2021-47051",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47051"
},
{
"name": "CVE-2021-46909",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46909"
},
{
"name": "CVE-2021-47026",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47026"
},
{
"name": "CVE-2021-46963",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46963"
},
{
"name": "CVE-2023-52503",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52503"
},
{
"name": "CVE-2021-46939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46939"
},
{
"name": "CVE-2021-46951",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46951"
},
{
"name": "CVE-2021-47070",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47070"
},
{
"name": "CVE-2021-47183",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47183"
},
{
"name": "CVE-2021-46956",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46956"
},
{
"name": "CVE-2021-47166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47166"
},
{
"name": "CVE-2021-47000",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47000"
},
{
"name": "CVE-2020-36782",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36782"
},
{
"name": "CVE-2021-47009",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47009"
},
{
"name": "CVE-2021-47185",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47185"
},
{
"name": "CVE-2023-52561",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52561"
},
{
"name": "CVE-2021-46980",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46980"
}
],
"initial_release_date": "2024-05-03T00:00:00",
"last_revision_date": "2024-05-03T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0363",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-03T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1465-1 du 29 avril 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241465-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1490-1 du 03 mai 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241490-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1489-1 du 03 mai 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241489-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1454-1 du 26 avril 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241454-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1466-1 du 29 avril 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241466-1"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2024:1480-1 du 30 avril 2024",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241480-1"
}
]
}
CERTFR-2023-AVI-0812
Vulnerability from certfr_avis - Published: 2023-10-06 - Updated: 2023-10-06
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP4",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-31248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31248"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-4569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4569"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4387"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-3776",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3776"
},
{
"name": "CVE-2023-4194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4194"
},
{
"name": "CVE-2023-3863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3863"
},
{
"name": "CVE-2023-1829",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1829"
},
{
"name": "CVE-2023-4147",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4147"
},
{
"name": "CVE-2023-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3610"
},
{
"name": "CVE-2023-4273",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4273"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-4134",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4134"
},
{
"name": "CVE-2023-34319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34319"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2023-10-06T00:00:00",
"last_revision_date": "2023-10-06T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0812",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-06T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nune \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3971-1 du 04 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233971-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3964-1 du 04 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233964-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3892-1 du 29 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233892-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3922-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233922-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3928-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233928-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3889-1 du 29 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233889-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3923-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233923-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3929-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233929-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3912-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233912-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3988-1 du 05 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233988-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3924-1 du 02 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233924-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3969-1 du 04 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233969-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3891-1 du 29 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233891-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:3893-1 du 29 septembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233893-1/"
}
]
}
CERTFR-2024-AVI-0240
Vulnerability from certfr_avis - Published: 2024-03-22 - Updated: 2024-03-22
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Spectrum | Spectrum Protect Plus versions 10.1.x antérieures à 10.1.16.1 | ||
| IBM | QRadar SIEM | QRadar SIEM M7 Appliances versions antérieures à 7.5 sans le microgiciel 4.0.0 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Spectrum Protect Plus versions 10.1.x ant\u00e9rieures \u00e0 10.1.16.1",
"product": {
"name": "Spectrum",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM M7 Appliances versions ant\u00e9rieures \u00e0 7.5 sans le microgiciel 4.0.0",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2022-22950",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22950"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2022-22976",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22976"
},
{
"name": "CVE-2022-22971",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22971"
},
{
"name": "CVE-2021-41079",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41079"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2021-42340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42340"
},
{
"name": "CVE-2023-2248",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2248"
},
{
"name": "CVE-2022-22978",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22978"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2022-22980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22980"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2023-29986",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29986"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2021-3923",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3923"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2022-25762",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25762"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2024-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0443"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2022-21216",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21216"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2021-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22060"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-52071",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52071"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-2269",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2269"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2024-27277",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27277"
},
{
"name": "CVE-2023-47715",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47715"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2022-22970",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22970"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2022-31690",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31690"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2024-0853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0853"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2021-22096",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22096"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2022-29885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29885"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-03-22T00:00:00",
"last_revision_date": "2024-03-22T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0240",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-03-22T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144944 du 21 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144944"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7144861 du 20 mars 2024",
"url": "https://www.ibm.com/support/pages/node/7144861"
}
]
}
CERTFR-2025-AVI-0234
Vulnerability from certfr_avis - Published: 2025-03-21 - Updated: 2025-03-21
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Real Time Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-50142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2024-46815",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46815"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2024-35949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35949"
},
{
"name": "CVE-2024-50029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
},
{
"name": "CVE-2023-52925",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52925"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2024-53226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
},
{
"name": "CVE-2024-49884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
},
{
"name": "CVE-2024-56548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2025-21688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21688"
},
{
"name": "CVE-2021-47496",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47496"
},
{
"name": "CVE-2024-49950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2024-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
},
{
"name": "CVE-2024-50302",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50302"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2023-52923",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52923"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2024-57791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2024-50199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2024-40980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40980"
},
{
"name": "CVE-2024-45010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45010"
},
{
"name": "CVE-2024-56579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
},
{
"name": "CVE-2025-21636",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
},
{
"name": "CVE-2024-56759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
},
{
"name": "CVE-2024-50185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
},
{
"name": "CVE-2024-53239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2022-48792",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48792"
},
{
"name": "CVE-2024-50294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
},
{
"name": "CVE-2024-57849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
},
{
"name": "CVE-2024-50115",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
},
{
"name": "CVE-2024-53173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2024-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
},
{
"name": "CVE-2024-44974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44974"
},
{
"name": "CVE-2025-21640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
},
{
"name": "CVE-2022-48911",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48911"
},
{
"name": "CVE-2024-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2021-47261",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47261"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-56658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2024-26708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26708"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2024-50128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
},
{
"name": "CVE-2024-50036",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
},
{
"name": "CVE-2025-21638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2024-57889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
},
{
"name": "CVE-2024-57798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
},
{
"name": "CVE-2024-56539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
},
{
"name": "CVE-2024-46818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46818"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2024-56720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2024-35863",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35863"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-53147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2024-45009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45009"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-53135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
},
{
"name": "CVE-2024-56647",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
},
{
"name": "CVE-2024-57893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2021-47633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
},
{
"name": "CVE-2025-21700",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2024-42159",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42159"
},
{
"name": "CVE-2025-21687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
},
{
"name": "CVE-2025-21639",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2023-52924",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52924"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2024-53177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
}
],
"initial_release_date": "2025-03-21T00:00:00",
"last_revision_date": "2025-03-21T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0234",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0929-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250929-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0952-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250952-1"
},
{
"published_at": "2025-03-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0888-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250888-1"
},
{
"published_at": "2025-03-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0886-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250886-1"
},
{
"published_at": "2025-03-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0889-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250889-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0922-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250922-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0924-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250924-1"
},
{
"published_at": "2025-03-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0885-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250885-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0911-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250911-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0916-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250916-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0962-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250962-1"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0904-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250904-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0937-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250937-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0927-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250927-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0961-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250961-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0919-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250919-1"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0898-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250898-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0946-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250946-1"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0897-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250897-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0942-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250942-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0920-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250920-1"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0906-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250906-1"
},
{
"published_at": "2025-03-14",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0867-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250867-1"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0903-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250903-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0950-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250950-1"
},
{
"published_at": "2025-03-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0893-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250893-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0949-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250949-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0917-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250917-1"
},
{
"published_at": "2025-03-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0896-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250896-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0955-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250955-1"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0907-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250907-1"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0910-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250910-1"
},
{
"published_at": "2025-03-17",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0892-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250892-1"
},
{
"published_at": "2025-03-18",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0908-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250908-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0945-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250945-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0944-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250944-1"
},
{
"published_at": "2025-03-19",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0943-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250943-1"
}
]
}
CERTFR-2025-AVI-0212
Vulnerability from certfr_avis - Published: 2025-03-14 - Updated: 2025-03-14
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | SUSE Manager Proxy 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Desktop 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | Basesystem Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | N/A | Public Cloud Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP3 | ||
| SUSE | N/A | openSUSE Leap 15.4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | openSUSE Leap 15.5 | ||
| SUSE | N/A | SUSE Manager Server 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 Business Critical Linux | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | N/A | SUSE Manager Retail Branch Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP6 | ||
| SUSE | N/A | openSUSE Leap 15.6 | ||
| SUSE | N/A | SUSE Enterprise Storage 7.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP5 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 | ||
| SUSE | N/A | SUSE Manager Server 4.2 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise High Performance Computing 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP3 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP3 LTSS | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | N/A | openSUSE Leap 15.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server for SAP Applications 15 SP6 | ||
| SUSE | N/A | Development Tools Module 15-SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security | ||
| SUSE | N/A | SUSE Linux Enterprise Server 15 SP6 | ||
| SUSE | N/A | SUSE Linux Enterprise Micro 5.5 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 Business Critical Linux",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Enterprise Storage 7.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing LTSS 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP3 LTSS",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.3",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5 LTSS Extended Security",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP6",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-22543",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22543"
},
{
"name": "CVE-2021-37159",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37159"
},
{
"name": "CVE-2022-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2991"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2022-36280",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36280"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2024-24860",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24860"
},
{
"name": "CVE-2024-23307",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23307"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2021-47202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47202"
},
{
"name": "CVE-2024-26931",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26931"
},
{
"name": "CVE-2024-27388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
},
{
"name": "CVE-2024-26924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26924"
},
{
"name": "CVE-2024-27054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27054"
},
{
"name": "CVE-2022-48650",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48650"
},
{
"name": "CVE-2023-52646",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52646"
},
{
"name": "CVE-2024-26929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26929"
},
{
"name": "CVE-2023-52653",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52653"
},
{
"name": "CVE-2022-48636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48636"
},
{
"name": "CVE-2024-26930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26930"
},
{
"name": "CVE-2023-52853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52853"
},
{
"name": "CVE-2024-26758",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26758"
},
{
"name": "CVE-2024-26943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26943"
},
{
"name": "CVE-2024-36898",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36898"
},
{
"name": "CVE-2024-38599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38599"
},
{
"name": "CVE-2024-27397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27397"
},
{
"name": "CVE-2024-26886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26886"
},
{
"name": "CVE-2024-36915",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36915"
},
{
"name": "CVE-2024-26708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26708"
},
{
"name": "CVE-2024-40980",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40980"
},
{
"name": "CVE-2024-35949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35949"
},
{
"name": "CVE-2024-41055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41055"
},
{
"name": "CVE-2024-42232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
},
{
"name": "CVE-2024-41047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41047"
},
{
"name": "CVE-2024-44974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44974"
},
{
"name": "CVE-2024-45009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45009"
},
{
"name": "CVE-2024-45010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45010"
},
{
"name": "CVE-2024-45019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45019"
},
{
"name": "CVE-2024-46858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46858"
},
{
"name": "CVE-2022-48664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48664"
},
{
"name": "CVE-2022-48953",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48953"
},
{
"name": "CVE-2022-48975",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48975"
},
{
"name": "CVE-2022-49006",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49006"
},
{
"name": "CVE-2024-44934",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-44934"
},
{
"name": "CVE-2024-49867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49867"
},
{
"name": "CVE-2024-49950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49950"
},
{
"name": "CVE-2024-49963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49963"
},
{
"name": "CVE-2024-49975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49975"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-50036",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50036"
},
{
"name": "CVE-2024-50067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50067"
},
{
"name": "CVE-2024-50251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50251"
},
{
"name": "CVE-2024-50256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50256"
},
{
"name": "CVE-2024-50262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50262"
},
{
"name": "CVE-2024-50278",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50278"
},
{
"name": "CVE-2024-50279",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50279"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-50296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50296"
},
{
"name": "CVE-2024-50299",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50299"
},
{
"name": "CVE-2024-53055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53055"
},
{
"name": "CVE-2024-53072",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53072"
},
{
"name": "CVE-2024-50142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50142"
},
{
"name": "CVE-2024-53241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53241"
},
{
"name": "CVE-2024-53240",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53240"
},
{
"name": "CVE-2024-47666",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47666"
},
{
"name": "CVE-2024-47701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47701"
},
{
"name": "CVE-2024-49884",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49884"
},
{
"name": "CVE-2024-49944",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49944"
},
{
"name": "CVE-2024-49952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49952"
},
{
"name": "CVE-2024-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50181"
},
{
"name": "CVE-2023-52920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52920"
},
{
"name": "CVE-2024-50115",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50115"
},
{
"name": "CVE-2024-50128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50128"
},
{
"name": "CVE-2024-50136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50136"
},
{
"name": "CVE-2024-50154",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50154"
},
{
"name": "CVE-2024-50166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50166"
},
{
"name": "CVE-2024-50195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50195"
},
{
"name": "CVE-2024-50210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50210"
},
{
"name": "CVE-2024-50275",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50275"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53056"
},
{
"name": "CVE-2024-53095",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53095"
},
{
"name": "CVE-2024-53101",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53101"
},
{
"name": "CVE-2024-53104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53104"
},
{
"name": "CVE-2024-53112",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53112"
},
{
"name": "CVE-2024-53114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53114"
},
{
"name": "CVE-2024-53121",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53121"
},
{
"name": "CVE-2024-53138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53138"
},
{
"name": "CVE-2024-53142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53142"
},
{
"name": "CVE-2024-47678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47678"
},
{
"name": "CVE-2024-50085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50085"
},
{
"name": "CVE-2024-50143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50143"
},
{
"name": "CVE-2024-50151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50151"
},
{
"name": "CVE-2024-50185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50185"
},
{
"name": "CVE-2024-50199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50199"
},
{
"name": "CVE-2024-50202",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50202"
},
{
"name": "CVE-2024-53103",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53103"
},
{
"name": "CVE-2024-53113",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53113"
},
{
"name": "CVE-2024-53119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53119"
},
{
"name": "CVE-2024-53120",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53120"
},
{
"name": "CVE-2024-53122",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53122"
},
{
"name": "CVE-2024-53123",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53123"
},
{
"name": "CVE-2024-53127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53127"
},
{
"name": "CVE-2024-53129",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53129"
},
{
"name": "CVE-2024-53130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53130"
},
{
"name": "CVE-2024-53131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53131"
},
{
"name": "CVE-2024-53135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53135"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2024-50018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50018"
},
{
"name": "CVE-2024-50211",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50211"
},
{
"name": "CVE-2024-53064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53064"
},
{
"name": "CVE-2024-53090",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53090"
},
{
"name": "CVE-2024-53125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53125"
},
{
"name": "CVE-2024-53141",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53141"
},
{
"name": "CVE-2024-53146",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53146"
},
{
"name": "CVE-2024-53148",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53148"
},
{
"name": "CVE-2024-53150",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53150"
},
{
"name": "CVE-2024-53151",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53151"
},
{
"name": "CVE-2024-53156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53156"
},
{
"name": "CVE-2024-53157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53157"
},
{
"name": "CVE-2024-53158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53158"
},
{
"name": "CVE-2024-53161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53161"
},
{
"name": "CVE-2024-53162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53162"
},
{
"name": "CVE-2024-53166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53166"
},
{
"name": "CVE-2024-53169",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53169"
},
{
"name": "CVE-2024-53171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53171"
},
{
"name": "CVE-2024-53173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53173"
},
{
"name": "CVE-2024-53174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53174"
},
{
"name": "CVE-2024-53179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53179"
},
{
"name": "CVE-2024-53206",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53206"
},
{
"name": "CVE-2024-53208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53208"
},
{
"name": "CVE-2024-53209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53209"
},
{
"name": "CVE-2024-53210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53210"
},
{
"name": "CVE-2024-53213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53213"
},
{
"name": "CVE-2024-53214",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53214"
},
{
"name": "CVE-2024-53215",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53215"
},
{
"name": "CVE-2024-53217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53217"
},
{
"name": "CVE-2024-53224",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53224"
},
{
"name": "CVE-2024-53229",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53229"
},
{
"name": "CVE-2024-56539",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56539"
},
{
"name": "CVE-2024-56549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56549"
},
{
"name": "CVE-2024-56562",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56562"
},
{
"name": "CVE-2024-56567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56567"
},
{
"name": "CVE-2024-56604",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56604"
},
{
"name": "CVE-2024-56605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56605"
},
{
"name": "CVE-2024-56645",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56645"
},
{
"name": "CVE-2024-56754",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56754"
},
{
"name": "CVE-2024-56755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56755"
},
{
"name": "CVE-2024-56756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56756"
},
{
"name": "CVE-2022-48742",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48742"
},
{
"name": "CVE-2022-49033",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49033"
},
{
"name": "CVE-2022-49035",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49035"
},
{
"name": "CVE-2024-53239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53239"
},
{
"name": "CVE-2024-56548",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56548"
},
{
"name": "CVE-2024-56570",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56570"
},
{
"name": "CVE-2024-56571",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56571"
},
{
"name": "CVE-2024-56575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56575"
},
{
"name": "CVE-2024-56598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56598"
},
{
"name": "CVE-2024-56619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56619"
},
{
"name": "CVE-2024-56631",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56631"
},
{
"name": "CVE-2024-56704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56704"
},
{
"name": "CVE-2024-50051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50051"
},
{
"name": "CVE-2024-53227",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53227"
},
{
"name": "CVE-2024-53690",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53690"
},
{
"name": "CVE-2024-54680",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54680"
},
{
"name": "CVE-2024-55916",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55916"
},
{
"name": "CVE-2024-56531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56531"
},
{
"name": "CVE-2024-56532",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56532"
},
{
"name": "CVE-2024-56533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56533"
},
{
"name": "CVE-2024-56557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56557"
},
{
"name": "CVE-2024-56558",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56558"
},
{
"name": "CVE-2024-56568",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56568"
},
{
"name": "CVE-2024-56588",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56588"
},
{
"name": "CVE-2024-56595",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56595"
},
{
"name": "CVE-2024-56596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56596"
},
{
"name": "CVE-2024-56597",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56597"
},
{
"name": "CVE-2024-56602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56602"
},
{
"name": "CVE-2024-56623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56623"
},
{
"name": "CVE-2024-56629",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56629"
},
{
"name": "CVE-2024-56642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56642"
},
{
"name": "CVE-2024-56644",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56644"
},
{
"name": "CVE-2024-56648",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56648"
},
{
"name": "CVE-2024-56661",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56661"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2024-56678",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56678"
},
{
"name": "CVE-2024-56681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56681"
},
{
"name": "CVE-2024-56688",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56688"
},
{
"name": "CVE-2024-56698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56698"
},
{
"name": "CVE-2024-56701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56701"
},
{
"name": "CVE-2024-56722",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56722"
},
{
"name": "CVE-2024-56739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56739"
},
{
"name": "CVE-2024-56745",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56745"
},
{
"name": "CVE-2024-56747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56747"
},
{
"name": "CVE-2024-56759",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56759"
},
{
"name": "CVE-2024-56765",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56765"
},
{
"name": "CVE-2024-56776",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56776"
},
{
"name": "CVE-2024-56777",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56777"
},
{
"name": "CVE-2024-56778",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56778"
},
{
"name": "CVE-2024-57791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57791"
},
{
"name": "CVE-2024-57792",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57792"
},
{
"name": "CVE-2024-57793",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57793"
},
{
"name": "CVE-2024-57798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57798"
},
{
"name": "CVE-2024-57849",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57849"
},
{
"name": "CVE-2024-57850",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57850"
},
{
"name": "CVE-2024-57876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57876"
},
{
"name": "CVE-2024-57893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57893"
},
{
"name": "CVE-2024-57896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57896"
},
{
"name": "CVE-2024-57897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57897"
},
{
"name": "CVE-2024-50304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50304"
},
{
"name": "CVE-2024-56592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56592"
},
{
"name": "CVE-2024-56600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56600"
},
{
"name": "CVE-2024-56601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56601"
},
{
"name": "CVE-2024-56650",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56650"
},
{
"name": "CVE-2024-56658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56658"
},
{
"name": "CVE-2024-57882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57882"
},
{
"name": "CVE-2025-21666",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21666"
},
{
"name": "CVE-2025-21669",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21669"
},
{
"name": "CVE-2025-21670",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21670"
},
{
"name": "CVE-2025-21675",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21675"
},
{
"name": "CVE-2024-57948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57948"
},
{
"name": "CVE-2025-21636",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21636"
},
{
"name": "CVE-2025-21637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21637"
},
{
"name": "CVE-2025-21638",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21638"
},
{
"name": "CVE-2025-21639",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21639"
},
{
"name": "CVE-2025-21640",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21640"
},
{
"name": "CVE-2025-21647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21647"
},
{
"name": "CVE-2025-21665",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21665"
},
{
"name": "CVE-2025-21667",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21667"
},
{
"name": "CVE-2025-21668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21668"
},
{
"name": "CVE-2025-21680",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21680"
},
{
"name": "CVE-2025-21681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21681"
},
{
"name": "CVE-2024-53177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53177"
},
{
"name": "CVE-2024-56633",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56633"
},
{
"name": "CVE-2025-21673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21673"
},
{
"name": "CVE-2024-50029",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50029"
},
{
"name": "CVE-2024-50294",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50294"
},
{
"name": "CVE-2024-53147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53147"
},
{
"name": "CVE-2024-53176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53176"
},
{
"name": "CVE-2024-53178",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53178"
},
{
"name": "CVE-2024-53226",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53226"
},
{
"name": "CVE-2024-56720",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56720"
},
{
"name": "CVE-2023-52924",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52924"
},
{
"name": "CVE-2023-52925",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52925"
},
{
"name": "CVE-2024-56579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56579"
},
{
"name": "CVE-2024-56647",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56647"
},
{
"name": "CVE-2024-57889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57889"
},
{
"name": "CVE-2025-21684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21684"
},
{
"name": "CVE-2025-21687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21687"
},
{
"name": "CVE-2025-21688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21688"
},
{
"name": "CVE-2025-21689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21689"
},
{
"name": "CVE-2025-21690",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21690"
},
{
"name": "CVE-2025-21692",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21692"
},
{
"name": "CVE-2025-21697",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21697"
},
{
"name": "CVE-2025-21699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21699"
},
{
"name": "CVE-2025-21700",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21700"
},
{
"name": "CVE-2021-47633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47633"
},
{
"name": "CVE-2021-47634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47634"
},
{
"name": "CVE-2021-47644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47644"
},
{
"name": "CVE-2022-49076",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49076"
},
{
"name": "CVE-2022-49080",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49080"
},
{
"name": "CVE-2022-49089",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49089"
},
{
"name": "CVE-2022-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49124"
},
{
"name": "CVE-2022-49134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49134"
},
{
"name": "CVE-2022-49135",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49135"
},
{
"name": "CVE-2022-49151",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49151"
},
{
"name": "CVE-2022-49178",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49178"
},
{
"name": "CVE-2022-49182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49182"
},
{
"name": "CVE-2022-49201",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49201"
},
{
"name": "CVE-2022-49247",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49247"
},
{
"name": "CVE-2022-49490",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49490"
},
{
"name": "CVE-2022-49626",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49626"
},
{
"name": "CVE-2022-49661",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49661"
},
{
"name": "CVE-2024-57979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57979"
},
{
"name": "CVE-2024-57994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57994"
},
{
"name": "CVE-2025-21705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21705"
},
{
"name": "CVE-2025-21715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21715"
},
{
"name": "CVE-2025-21716",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21716"
},
{
"name": "CVE-2025-21719",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21719"
},
{
"name": "CVE-2025-21724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21724"
},
{
"name": "CVE-2025-21725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21725"
},
{
"name": "CVE-2025-21728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21728"
},
{
"name": "CVE-2025-21733",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21733"
},
{
"name": "CVE-2025-21753",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21753"
},
{
"name": "CVE-2025-21754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21754"
},
{
"name": "CVE-2025-21767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21767"
},
{
"name": "CVE-2025-21790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21790"
},
{
"name": "CVE-2025-21795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21795"
},
{
"name": "CVE-2025-21799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21799"
},
{
"name": "CVE-2025-21802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21802"
}
],
"initial_release_date": "2025-03-14T00:00:00",
"last_revision_date": "2025-03-14T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0212",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-03-14T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de SUSE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0833-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-1"
},
{
"published_at": "2025-03-12",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0847-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250847-1"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0855-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250855-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0833-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-2"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0577-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0856-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250856-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0834-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250834-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0835-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250835-1"
},
{
"published_at": "2025-03-13",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0853-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250853-1"
},
{
"published_at": "2025-03-11",
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2025:0201-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250201-2"
}
]
}
CERTFR-2023-AVI-0925
Vulnerability from certfr_avis - Published: 2023-11-10 - Updated: 2023-11-10
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | N/A | Legacy Module 15-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.4 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | Basesystem Module | Basesystem Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.3 | ||
| SUSE | N/A | Legacy Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.3 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP4 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro for Rancher 5.2 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | openSUSE Leap | openSUSE Leap Micro 5.4 | ||
| SUSE | N/A | Development Tools Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 15 SP5 | ||
| SUSE | N/A | Development Tools Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Desktop | SUSE Linux Enterprise Desktop 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.4 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP4",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Basesystem Module 15-SP5",
"product": {
"name": "Basesystem Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Legacy Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.3",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro for Rancher 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap Micro 5.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP4",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Development Tools Module 15-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Desktop 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Desktop",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-3777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3777"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-34324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34324"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-3111",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3111"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-31085",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31085"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39191",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39191"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-11-10T00:00:00",
"last_revision_date": "2023-11-10T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0925",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-11-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une\nex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4072-2 du 06 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-2/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4378-1 du 06 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234378-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4375-1 du 06 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234375-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4359-1 du 03 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234359-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4358-1 du 03 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234358-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4377-1 du 06 novembre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234377-1/"
}
]
}
CERTFR-2024-AVI-0385
Vulnerability from certfr_avis - Published: 2024-05-10 - Updated: 2024-05-10
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.2.x antérieures à 6.2.0.23 | ||
| IBM | N/A | AIX et VIOS sans le dernier correctif de sécurité | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions antérieures à 6.1.0.24 | ||
| IBM | QRadar | SOAR QRadar Plugin App versions antérieures à 5.4.0 | ||
| IBM | Sterling Connect:Direct | Sterling Connect:Direct Web Services versions 6.3.x antérieures à 6.3.0.7 | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP8 IF02 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Sterling Connect:Direct Web Services (Certified Container) toutes versions sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.2.x ant\u00e9rieures \u00e0 6.2.0.23",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX et VIOS sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions ant\u00e9rieures \u00e0 6.1.0.24",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "SOAR QRadar Plugin App versions ant\u00e9rieures \u00e0 5.4.0",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Connect:Direct Web Services versions 6.3.x ant\u00e9rieures \u00e0 6.3.0.7",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP8 IF02",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-29483",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29483"
},
{
"name": "CVE-2024-20919",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20919"
},
{
"name": "CVE-2023-21938",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21938"
},
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2023-6681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6681"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2024-27273",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27273"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2022-45688",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45688"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-21939",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21939"
},
{
"name": "CVE-2024-20926",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20926"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2021-33503",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33503"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2024-28102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28102"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2024-22361",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22361"
},
{
"name": "CVE-2024-20921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20921"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2018-20060",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-20060"
},
{
"name": "CVE-2023-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25193"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2023-5072",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5072"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2024-22195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22195"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2023-44794",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44794"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2023-36478",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36478"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2019-9740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9740"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2024-26130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26130"
},
{
"name": "CVE-2023-21937",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21937"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-33850",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33850"
},
{
"name": "CVE-2023-2597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2597"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2020-26137",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-26137"
},
{
"name": "CVE-2019-11324",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11324"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2004"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2019-11236",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-11236"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21968"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2024-20932",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20932"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2023-21930",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21930"
},
{
"name": "CVE-2024-20918",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20918"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2024-20945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20945"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-21967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21967"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2024-20952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20952"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
}
],
"initial_release_date": "2024-05-10T00:00:00",
"last_revision_date": "2024-05-10T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0385",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-05-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits IBM\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0\ndistance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150297 du 06 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150297"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150684 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150803 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150803"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150277 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150277"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150196 du 03 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150196"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150798 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150798"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150804 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150804"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150799 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150799"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150276 du 05 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150276"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150802 du 09 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150802"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150362 du 07 mai 2024",
"url": "https://www.ibm.com/support/pages/node/7150362"
}
]
}
CERTFR-2023-AVI-1037
Vulnerability from certfr_avis - Published: 2023-12-15 - Updated: 2023-12-15
De multiples vulnérabilités ont été découvertes dans le noyau Linux de RedHat. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données, une élévation de privilèges, une atteinte à l'intégrité des données et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for ARM 64 9 aarch64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time 9 x86_64 | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for ARM 64 9 aarch64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Real Time for NFV 9 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for IBM z Systems 9 s390x | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for Power, little endian 9 ppc64le | ||
| Red Hat | Red Hat CodeReady Linux Builder | Red Hat CodeReady Linux Builder for x86_64 9 x86_64 | ||
| Red Hat | Red Hat Enterprise Linux | Red Hat Enterprise Linux for x86_64 9 x86_64 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for ARM 64 9 aarch64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time 9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for ARM 64 9 aarch64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Real Time for NFV 9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for IBM z Systems 9 s390x",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for Power, little endian 9 ppc64le",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat CodeReady Linux Builder for x86_64 9 x86_64",
"product": {
"name": "Red Hat CodeReady Linux Builder",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
},
{
"description": "Red Hat Enterprise Linux for x86_64 9 x86_64",
"product": {
"name": "Red Hat Enterprise Linux",
"vendor": {
"name": "Red Hat",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
}
],
"initial_release_date": "2023-12-15T00:00:00",
"last_revision_date": "2023-12-15T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-1037",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-12-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de RedHat\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es,\nune \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et\nun d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de RedHat",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2023:7749 du 12 d\u00e9cembre 2023",
"url": "https://access.redhat.com/errata/RHSA-2023:7749"
}
]
}
CERTFR-2023-AVI-0841
Vulnerability from certfr_avis - Published: 2023-10-13 - Updated: 2023-10-13
De multiples vulnérabilités ont été découvertes dans le noyau Linux de SUSE. Certaines d'entre elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 12 SP5 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP4 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP2 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 15-SP2 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.3 | ||
| SUSE | Public Cloud Module | Public Cloud Module 15-SP5 | ||
| SUSE | SUSE Linux Enterprise Live Patching | SUSE Linux Enterprise Live Patching 12-SP5 | ||
| SUSE | openSUSE Leap | openSUSE Leap 15.4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP5 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 12 SP5 | ||
| SUSE | SUSE Real Time Module | SUSE Real Time Module 15-SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP5 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.1 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise Real Time | SUSE Linux Enterprise Real Time 15 SP5 | ||
| SUSE | N/A | SUSE Linux Enterprise Workstation Extension 12 12-SP5 | ||
| SUSE | SUSE Manager Retail Branch Server | SUSE Manager Retail Branch Server 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.3 | ||
| SUSE | N/A | SUSE Linux Enterprise High Availability Extension 15 SP2 | ||
| SUSE | SUSE Manager Proxy | SUSE Manager Proxy 4.1 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 11 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server for SAP Applications 15 SP4 | ||
| SUSE | N/A | SUSE Linux Enterprise Software Development Kit 12 SP5 | ||
| SUSE | SUSE Linux Enterprise Micro | SUSE Linux Enterprise Micro 5.5 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP4 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 | ||
| SUSE | SUSE Manager Server | SUSE Manager Server 4.3 | ||
| SUSE | SUSE Linux Enterprise Server | SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 | ||
| SUSE | SUSE Linux Enterprise High Performance Computing | SUSE Linux Enterprise High Performance Computing 15 SP2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP4",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.3",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "Public Cloud Module 15-SP5",
"product": {
"name": "Public Cloud Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Live Patching 12-SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Real Time Module 15-SP5",
"product": {
"name": "SUSE Real Time Module",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.1",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Real Time 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Workstation Extension 12 12-SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Retail Branch Server 4.1",
"product": {
"name": "SUSE Manager Retail Branch Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Proxy 4.1",
"product": {
"name": "SUSE Manager Proxy",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "N/A",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2",
"product": {
"name": "SUSE Linux Enterprise Server",
"vendor": {
"name": "SUSE",
"scada": false
}
}
},
{
"description": "SUSE Linux Enterprise High Performance Computing 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing",
"vendor": {
"name": "SUSE",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-4385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4385"
},
{
"name": "CVE-2023-23454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23454"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2023-5345",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5345"
},
{
"name": "CVE-2023-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4389"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2020-36766",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36766"
},
{
"name": "CVE-2023-20588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20588"
},
{
"name": "CVE-2023-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2007"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2023-1859",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1859"
},
{
"name": "CVE-2023-4563",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4563"
},
{
"name": "CVE-2023-2177",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2177"
},
{
"name": "CVE-2023-4459",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4459"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-0394",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0394"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-1077",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1077"
},
{
"name": "CVE-2023-4881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4881"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2023-10-13T00:00:00",
"last_revision_date": "2023-10-13T00:00:00",
"links": [],
"reference": "CERTFR-2023-AVI-0841",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003ele noyau Linux de SUSE\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non\nsp\u00e9cifi\u00e9 par l\u0027\u00e9diteur, une ex\u00e9cution de code arbitraire et un d\u00e9ni de\nservice \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de SUSE",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4033-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234033-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4058-1 du 12 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234058-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4028-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4057-1 du 12 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234057-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4032-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234032-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4030-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234030-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4035-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234035-1/"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 SUSE SUSE-SU-2023:4031-1 du 10 octobre 2023",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234031-1/"
}
]
}
CERTFR-2024-AVI-0506
Vulnerability from certfr_avis - Published: 2024-06-19 - Updated: 2024-06-19
De multiples vulnérabilités ont été découvertes dans les produits Juniper Networks. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Juniper Networks | Secure Analytics | Secure Analytics versions antérieures à 7.5.0 UP8 IF03 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Secure Analytics versions ant\u00e9rieures \u00e0 7.5.0 UP8 IF03",
"product": {
"name": "Secure Analytics",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-1382",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1382"
},
{
"name": "CVE-2023-4732",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4732"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2019-15505",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-15505"
},
{
"name": "CVE-2023-52448",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52448"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2023-46813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46813"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-1838",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1838"
},
{
"name": "CVE-2023-40551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40551"
},
{
"name": "CVE-2022-45934",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45934"
},
{
"name": "CVE-2023-28328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28328"
},
{
"name": "CVE-2023-51043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51043"
},
{
"name": "CVE-2023-51385",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51385"
},
{
"name": "CVE-2023-5633",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5633"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2022-38457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38457"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-45863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45863"
},
{
"name": "CVE-2022-26691",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26691"
},
{
"name": "CVE-2023-6915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6915"
},
{
"name": "CVE-2023-5178",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5178"
},
{
"name": "CVE-2024-26671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26671"
},
{
"name": "CVE-2023-50868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50868"
},
{
"name": "CVE-2023-6536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6536"
},
{
"name": "CVE-2023-37453",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37453"
},
{
"name": "CVE-2023-23455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23455"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2020-10001",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10001"
},
{
"name": "CVE-2024-0646",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0646"
},
{
"name": "CVE-2023-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4091"
},
{
"name": "CVE-2023-40283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40283"
},
{
"name": "CVE-2022-45884",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45884"
},
{
"name": "CVE-2023-52489",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52489"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-33951",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33951"
},
{
"name": "CVE-2023-2163",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2163"
},
{
"name": "CVE-2023-4133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4133"
},
{
"name": "CVE-2022-42895",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42895"
},
{
"name": "CVE-2023-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4244"
},
{
"name": "CVE-2022-40133",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40133"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2023-39193",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39193"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2024-22243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22243"
},
{
"name": "CVE-2023-45862",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45862"
},
{
"name": "CVE-2023-1989",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1989"
},
{
"name": "CVE-2020-3898",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-3898"
},
{
"name": "CVE-2023-51779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51779"
},
{
"name": "CVE-2023-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1855"
},
{
"name": "CVE-2024-28784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28784"
},
{
"name": "CVE-2022-45869",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45869"
},
{
"name": "CVE-2023-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2513"
},
{
"name": "CVE-2023-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4408"
},
{
"name": "CVE-2023-42669",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42669"
},
{
"name": "CVE-2023-2828",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2828"
},
{
"name": "CVE-2023-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22081"
},
{
"name": "CVE-2023-20569",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
},
{
"name": "CVE-2023-50961",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50961"
},
{
"name": "CVE-2023-4206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4206"
},
{
"name": "CVE-2023-52340",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52340"
},
{
"name": "CVE-2023-6817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6817"
},
{
"name": "CVE-2023-31084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31084"
},
{
"name": "CVE-2024-26609",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26609"
},
{
"name": "CVE-2022-45919",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45919"
},
{
"name": "CVE-2019-13224",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13224"
},
{
"name": "CVE-2022-41858",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41858"
},
{
"name": "CVE-2023-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3611"
},
{
"name": "CVE-2023-4128",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4128"
},
{
"name": "CVE-2023-34968",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34968"
},
{
"name": "CVE-2023-31436",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31436"
},
{
"name": "CVE-2001-1267",
"url": "https://www.cve.org/CVERecord?id=CVE-2001-1267"
},
{
"name": "CVE-2023-1074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1074"
},
{
"name": "CVE-2019-19204",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19204"
},
{
"name": "CVE-2023-42753",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42753"
},
{
"name": "CVE-2023-4921",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4921"
},
{
"name": "CVE-2024-22262",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22262"
},
{
"name": "CVE-2023-33203",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33203"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-3812",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3812"
},
{
"name": "CVE-2023-32360",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32360"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-39189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39189"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2024-27269",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27269"
},
{
"name": "CVE-2023-38409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38409"
},
{
"name": "CVE-2021-43975",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43975"
},
{
"name": "CVE-2023-4207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4207"
},
{
"name": "CVE-2018-19787",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-19787"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2023-22067",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22067"
},
{
"name": "CVE-2023-6135",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6135"
},
{
"name": "CVE-2023-6356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6356"
},
{
"name": "CVE-2023-39198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39198"
},
{
"name": "CVE-2024-1488",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1488"
},
{
"name": "CVE-2023-1252",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1252"
},
{
"name": "CVE-2021-3753",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3753"
},
{
"name": "CVE-2022-3545",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3545"
},
{
"name": "CVE-2020-28241",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28241"
},
{
"name": "CVE-2023-2176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2176"
},
{
"name": "CVE-2023-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2162"
},
{
"name": "CVE-2023-1079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1079"
},
{
"name": "CVE-2022-36402",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36402"
},
{
"name": "CVE-2023-33952",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33952"
},
{
"name": "CVE-2023-32324",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32324"
},
{
"name": "CVE-2014-3146",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3146"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2023-3758",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3758"
},
{
"name": "CVE-2023-3772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3772"
},
{
"name": "CVE-2023-34967",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34967"
},
{
"name": "CVE-2022-4744",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4744"
},
{
"name": "CVE-2023-40546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40546"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-3161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3161"
},
{
"name": "CVE-2023-28464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28464"
},
{
"name": "CVE-2023-3341",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3341"
},
{
"name": "CVE-2023-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3567"
},
{
"name": "CVE-2021-41043",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-41043"
},
{
"name": "CVE-2023-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35824"
},
{
"name": "CVE-2023-45871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45871"
},
{
"name": "CVE-2023-1998",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1998"
},
{
"name": "CVE-2023-28772",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28772"
},
{
"name": "CVE-2023-52580",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52580"
},
{
"name": "CVE-2022-40982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
},
{
"name": "CVE-2019-16163",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-16163"
},
{
"name": "CVE-2023-1786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1786"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2023-1075",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1075"
},
{
"name": "CVE-2023-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3609"
},
{
"name": "CVE-2023-4155",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4155"
},
{
"name": "CVE-2023-4208",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4208"
},
{
"name": "CVE-2023-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35823"
},
{
"name": "CVE-2023-52574",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52574"
},
{
"name": "CVE-2022-3565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3565"
},
{
"name": "CVE-2023-31083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31083"
},
{
"name": "CVE-2023-26545",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26545"
},
{
"name": "CVE-2022-3640",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3640"
},
{
"name": "CVE-2023-6176",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6176"
},
{
"name": "CVE-2022-45887",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45887"
},
{
"name": "CVE-2023-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6535"
},
{
"name": "CVE-2023-25012",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25012"
},
{
"name": "CVE-2022-0500",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0500"
},
{
"name": "CVE-2024-0841",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0841"
},
{
"name": "CVE-2019-19203",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19203"
},
{
"name": "CVE-2023-1118",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1118"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2020-25656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25656"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2022-3594",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3594"
},
{
"name": "CVE-2023-51780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51780"
},
{
"name": "CVE-2023-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52434"
},
{
"name": "CVE-2023-34241",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34241"
},
{
"name": "CVE-2022-3094",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3094"
},
{
"name": "CVE-2024-25742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25742"
},
{
"name": "CVE-2024-25743",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25743"
},
{
"name": "CVE-2022-38096",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-38096"
},
{
"name": "CVE-2023-4622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4622"
},
{
"name": "CVE-2019-8696",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8696"
},
{
"name": "CVE-2024-26602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26602"
},
{
"name": "CVE-2023-3141",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3141"
},
{
"name": "CVE-2021-4204",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4204"
},
{
"name": "CVE-2022-28388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28388"
},
{
"name": "CVE-2023-30456",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30456"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-39192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39192"
},
{
"name": "CVE-2023-5676",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5676"
},
{
"name": "CVE-2023-6606",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6606"
},
{
"name": "CVE-2023-39194",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39194"
},
{
"name": "CVE-2023-52620",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52620"
},
{
"name": "CVE-2023-24023",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24023"
},
{
"name": "CVE-2023-6932",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6932"
},
{
"name": "CVE-2023-0458",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0458"
},
{
"name": "CVE-2023-1073",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1073"
},
{
"name": "CVE-2023-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3212"
},
{
"name": "CVE-2021-33631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33631"
},
{
"name": "CVE-2023-50387",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50387"
},
{
"name": "CVE-2023-40549",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40549"
},
{
"name": "CVE-2023-1513",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1513"
},
{
"name": "CVE-2022-48624",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48624"
},
{
"name": "CVE-2011-4969",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4969"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2023-40548",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40548"
},
{
"name": "CVE-2023-0597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0597"
},
{
"name": "CVE-2024-22259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22259"
},
{
"name": "CVE-2022-46329",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
},
{
"name": "CVE-2023-34966",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34966"
},
{
"name": "CVE-2023-26604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26604"
},
{
"name": "CVE-2023-6546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6546"
},
{
"name": "CVE-2023-7192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7192"
},
{
"name": "CVE-2023-4132",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4132"
},
{
"name": "CVE-2022-26377",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26377"
},
{
"name": "CVE-2023-52581",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52581"
},
{
"name": "CVE-2023-40550",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40550"
},
{
"name": "CVE-2019-13631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-13631"
},
{
"name": "CVE-2024-1086",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1086"
},
{
"name": "CVE-2023-1206",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1206"
},
{
"name": "CVE-2024-0565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0565"
},
{
"name": "CVE-2019-8675",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8675"
},
{
"name": "CVE-2023-4623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4623"
},
{
"name": "CVE-2023-51042",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51042"
},
{
"name": "CVE-2023-42755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42755"
},
{
"name": "CVE-2023-0590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0590"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2023-50960",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50960"
},
{
"name": "CVE-2015-9251",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-9251"
},
{
"name": "CVE-2023-5388",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5388"
},
{
"name": "CVE-2023-3268",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3268"
},
{
"name": "CVE-2023-25775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25775"
},
{
"name": "CVE-2012-6708",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6708"
},
{
"name": "CVE-2022-2127",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2127"
},
{
"name": "CVE-2020-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-7656"
},
{
"name": "CVE-2023-5717",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5717"
},
{
"name": "CVE-2019-19012",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-19012"
},
{
"name": "CVE-2020-27783",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27783"
},
{
"name": "CVE-2023-6622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6622"
},
{
"name": "CVE-2021-43818",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43818"
},
{
"name": "CVE-2022-23222",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23222"
},
{
"name": "CVE-2023-6121",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6121"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2166"
},
{
"name": "CVE-2023-1192",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1192"
},
{
"name": "CVE-2023-40547",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40547"
},
{
"name": "CVE-2023-6931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6931"
},
{
"name": "CVE-2023-6610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6610"
},
{
"name": "CVE-2023-42754",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42754"
}
],
"initial_release_date": "2024-06-19T00:00:00",
"last_revision_date": "2024-06-19T00:00:00",
"links": [],
"reference": "CERTFR-2024-AVI-0506",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-06-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Juniper Networks. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Juniper Secure Analytics",
"vendor_advisories": [
{
"published_at": "2024-06-19",
"title": "Bulletin de s\u00e9curit\u00e9 Juniper Networks JSA82681",
"url": "https://supportportal.juniper.net/s/article/On-Demand-JSA-Series-Multiple-vulnerabilities-resolved-in-Juniper-Secure-Analytics-in-7-5-0-UP8-IF03"
}
]
}
MSRC_CVE-2023-1192
Vulnerability from csaf_microsoft - Published: 2023-11-01 07:00 - Updated: 2023-11-10 00:00Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2023-1192 Use-after-free in smb2_is_status_io_timeout() - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-1192.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Use-after-free in smb2_is_status_io_timeout()",
"tracking": {
"current_release_date": "2023-11-10T00:00:00.000Z",
"generator": {
"date": "2025-12-12T08:18:42.445Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2023-1192",
"initial_release_date": "2023-11-01T07:00:00.000Z",
"revision_history": [
{
"date": "2023-11-10T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 kernel 5.15.137.1-1",
"product": {
"name": "\u003ccbl2 kernel 5.15.137.1-1",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 kernel 5.15.137.1-1",
"product": {
"name": "cbl2 kernel 5.15.137.1-1",
"product_id": "18259"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 kernel 5.15.137.1-1 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 kernel 5.15.137.1-1 as a component of CBL Mariner 2.0",
"product_id": "18259-17086"
},
"product_reference": "18259",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "general",
"text": "redhat",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"18259-17086"
],
"known_affected": [
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-1192 Use-after-free in smb2_is_status_io_timeout() - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2023/msrc_cve-2023-1192.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2023-11-10T00:00:00.000Z",
"details": "5.15.137.1-1:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"environmentalsScore": 0.0,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"temporalScore": 6.5,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"17086-1"
]
}
],
"title": "Use-after-free in smb2_is_status_io_timeout()"
}
]
}
SUSE-SU-2023:4033-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:21 - Updated: 2023-10-10 12:21Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter subsystem (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- 9p/trans_virtio: Remove sysfs file on probe failure (git-fixes).\n- Drivers: hv: vmbus: Do not dereference ACPI root object handle (git-fixes).\n- Input: psmouse - fix OOB access in Elantech protocol (git-fixes).\n- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (git-fixes).\n- Input: xpad - add constants for GIP interface numbers (git-fixes).\n- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (git-fixes).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215897).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215898).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- USB: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- USB: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- VSOCK: handle VIRTIO_VSOCK_OP_CREDIT_REQUEST (git-fixes).\n- arm64: insn: Fix ldadd instruction encoding (git-fixes)\n- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)\n- blacklist.conf: workqueue: compiler warning on 32-bit systems with Clang (bsc#1215877)\n- blk-mq: Add blk_mq_delay_run_hw_queues() API call (bsc#1214586).\n- blk-mq: In blk_mq_dispatch_rq_list() \u0027no budget\u0027 is a reason to kick (bsc#1214586).\n- blk-mq: Rerun dispatching in the case of budget contention (bsc#1214586).\n- btrfs: output extra information on failure (bsc#1215136).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380)\n- direct-io: allow direct writes to empty inodes (bsc#1215164).\n- drm/ast: Fix DRAM init on AST2200 (bsc#1152446)\n- drm/client: Fix memory leak in drm_client_target_cloned (bsc#1152446) Backporting changes: \t* move changes to drm_fb_helper.c \t* context changes\n- drm/client: Send hotplug event after registering a client (bsc#1152446) Backporting changes: \t* send hotplug event from drm_client_add() \t* remove drm_dbg_kms()\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (git-fixes).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fbcon: Fix null-ptr-deref in soft_cursor (bsc#1154048).\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1154048)\n- fbdev: imxfb: warn about invalid left/right margin (bsc#1154048)\n- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (bsc#1154048)\n- fbdev: omapfb: lcd_mipid: Fix an error handling path in (bsc#1154048).\n- firmware: raspberrypi: Introduce devm_rpi_firmware_get() (git-fixes).\n- firmware: raspberrypi: Keep count of all consumers (git-fixes).\n- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (git-fixes).\n- fs: avoid softlockups in s_inodes iterators (bsc#1215165).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215607).\n- hv_utils: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (bsc#1109837).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: remove unused function \u0027__cp_buffer_busy\u0027 (bsc#1215162).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- jbd2: simplify journal_clean_one_cp_list() (bsc#1215207).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: cec-notifier: clear cec_adap in cec_notifier_unregister (git-fixes).\n- media: cec: copy sequence field for the reply (git-fixes).\n- media: cec: integrate cec_validate_phys_addr() in cec-api.c (git-fixes).\n- media: cec: make cec_get_edid_spa_location() an inline function (git-fixes).\n- media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() (git-fixes).\n- media: mceusb: return without resubmitting URB in case of -EPROTO error (git-fixes).\n- media: s5p_cec: decrement usage count if disabled (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- net/mlx5: Fix size field in bufferx_reg struct (git-fixes).\n- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).\n- net: check if protocol extracted by virtio_net_hdr_set_proto is correct (git-fixes).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: ensure mac header is set in virtio_net_hdr_to_skb() (git-fixes).\n- net: tap: NULL pointer derefence in dev_parse_header_protocol when skb-\u003edev is null (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net: virtio_vsock: Enhance connection semantics (git-fixes).\n- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- powerpc/64s/exception: machine check use correct cfar for late handler (bsc#1065729).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- remoteproc: Add missing \u0027\\n\u0027 in log messages (git-fixes).\n- remoteproc: Fix NULL pointer dereference in rproc_virtio_notify (git-fixes).\n- s390/dasd: fix hanging device after request requeue (bsc#1215121).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215152).\n- s390: add z16 elf platform (bsc#1215954).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN (git-fixes bsc#1215149).\n- tools/virtio: fix the vringh test for virtio ring changes (git-fixes).\n- tracing: Reverse the order of trace_types_lock and event_mutex (git-fixes bsc#1215634).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- vhost/net: Clear the pending messages when the backend is removed (git-fixes).\n- vhost/test: stop device before reset (git-fixes).\n- vhost/vsock: Fix error handling in vhost_vsock_init() (git-fixes).\n- vhost: Do not call access_ok() when using IOTLB (git-fixes).\n- vhost: Fix vhost_vq_reset() (git-fixes).\n- vhost: Use vhost_get_used_size() in vhost_vring_set_addr() (git-fixes).\n- vhost: fix range used in translate_desc() (git-fixes).\n- vhost: introduce helpers to get the size of metadata area (git-fixes).\n- vhost: missing __user tags (git-fixes).\n- vhost: vsock: kick send_pkt worker once device is started (git-fixes).\n- vhost_net: fix ubuf refcount incorrectly when sendmsg fails (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- virtio-net: execute xdp_do_flush() before napi_complete_done() (git-fixes).\n- virtio-net: fix race between ndo_open() and virtio_device_ready() (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- virtio_balloon: prevent pfn array overflow (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: Remove BUG() to avoid machine dead (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_net: suppress cpu stall when free_unused_bufs (git-fixes).\n- virtio_pci: Support surprise removal of virtio pci device (git-fixes).\n- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes).\n- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (git-fixes).\n- vringh: Fix loop descriptors check in the indirect cases (git-fixes).\n- vsock/virtio: avoid potential deadlock when vsock device remove (git-fixes).\n- vsock/virtio: enable VQs early on probe (git-fixes).\n- vsock/virtio: free queued packets when closing socket (git-fixes).\n- vsock/virtio: update credit only if socket is not closed (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4033,SUSE-SLE-RT-12-SP5-2023-4033",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4033-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4033-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234033-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4033-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016620.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1152446",
"url": "https://bugzilla.suse.com/1152446"
},
{
"category": "self",
"summary": "SUSE Bug 1154048",
"url": "https://bugzilla.suse.com/1154048"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214586",
"url": "https://bugzilla.suse.com/1214586"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1214961",
"url": "https://bugzilla.suse.com/1214961"
},
{
"category": "self",
"summary": "SUSE Bug 1214962",
"url": "https://bugzilla.suse.com/1214962"
},
{
"category": "self",
"summary": "SUSE Bug 1214964",
"url": "https://bugzilla.suse.com/1214964"
},
{
"category": "self",
"summary": "SUSE Bug 1214965",
"url": "https://bugzilla.suse.com/1214965"
},
{
"category": "self",
"summary": "SUSE Bug 1214966",
"url": "https://bugzilla.suse.com/1214966"
},
{
"category": "self",
"summary": "SUSE Bug 1214967",
"url": "https://bugzilla.suse.com/1214967"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215121",
"url": "https://bugzilla.suse.com/1215121"
},
{
"category": "self",
"summary": "SUSE Bug 1215122",
"url": "https://bugzilla.suse.com/1215122"
},
{
"category": "self",
"summary": "SUSE Bug 1215136",
"url": "https://bugzilla.suse.com/1215136"
},
{
"category": "self",
"summary": "SUSE Bug 1215149",
"url": "https://bugzilla.suse.com/1215149"
},
{
"category": "self",
"summary": "SUSE Bug 1215152",
"url": "https://bugzilla.suse.com/1215152"
},
{
"category": "self",
"summary": "SUSE Bug 1215162",
"url": "https://bugzilla.suse.com/1215162"
},
{
"category": "self",
"summary": "SUSE Bug 1215164",
"url": "https://bugzilla.suse.com/1215164"
},
{
"category": "self",
"summary": "SUSE Bug 1215165",
"url": "https://bugzilla.suse.com/1215165"
},
{
"category": "self",
"summary": "SUSE Bug 1215207",
"url": "https://bugzilla.suse.com/1215207"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215607",
"url": "https://bugzilla.suse.com/1215607"
},
{
"category": "self",
"summary": "SUSE Bug 1215634",
"url": "https://bugzilla.suse.com/1215634"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215897",
"url": "https://bugzilla.suse.com/1215897"
},
{
"category": "self",
"summary": "SUSE Bug 1215898",
"url": "https://bugzilla.suse.com/1215898"
},
{
"category": "self",
"summary": "SUSE Bug 1215954",
"url": "https://bugzilla.suse.com/1215954"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:21:11Z",
"generator": {
"date": "2023-10-10T12:21:11Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4033-1",
"initial_release_date": "2023-10-10T12:21:11Z",
"revision_history": [
{
"date": "2023-10-10T12:21:11Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-4.12.14-10.144.1.noarch",
"product": {
"name": "kernel-devel-rt-4.12.14-10.144.1.noarch",
"product_id": "kernel-devel-rt-4.12.14-10.144.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-4.12.14-10.144.1.noarch",
"product": {
"name": "kernel-source-rt-4.12.14-10.144.1.noarch",
"product_id": "kernel-source-rt-4.12.14-10.144.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "dlm-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "dlm-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-base-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-base-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-base-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-devel-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-devel-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-extra-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-extra-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-kgraft-devel-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt-kgraft-devel-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt-kgraft-devel-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-base-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-base-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-base-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-extra-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-kgraft-devel-4.12.14-10.144.1.x86_64",
"product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "kernel-syms-rt-4.12.14-10.144.1.x86_64",
"product_id": "kernel-syms-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "kselftests-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"product_id": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-4.12.14-10.144.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-4.12.14-10.144.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch"
},
"product_reference": "kernel-devel-rt-4.12.14-10.144.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-base-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt-base-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt-devel-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt_debug-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-4.12.14-10.144.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch"
},
"product_reference": "kernel-source-rt-4.12.14-10.144.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "kernel-syms-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5",
"product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.144.1.noarch",
"SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.144.1.x86_64",
"SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:21:11Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4032-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:20 - Updated: 2023-10-10 12:20Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- 9p/trans_virtio: Remove sysfs file on probe failure (git-fixes).\n- arm64: insn: Fix ldadd instruction encoding (git-fixes)\n- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)\n- blk-mq: Add blk_mq_delay_run_hw_queues() API call (bsc#1214586).\n- blk-mq: In blk_mq_dispatch_rq_list() \u0027no budget\u0027 is a reason to kick (bsc#1214586).\n- blk-mq: Rerun dispatching in the case of budget contention (bsc#1214586).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- direct-io: allow direct writes to empty inodes (bsc#1215164).\n- Drivers: hv: vmbus: Do not dereference ACPI root object handle (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (bsc#1152446)\n- drm/client: Fix memory leak in drm_client_target_cloned (bsc#1152446) Backporting changes: \t* move changes to drm_fb_helper.c \t* context changes\n- drm/client: Send hotplug event after registering a client (bsc#1152446) Backporting changes: \t* send hotplug event from drm_client_add() \t* remove drm_dbg_kms()\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (git-fixes).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fbcon: Fix null-ptr-deref in soft_cursor (bsc#1154048)\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1154048)\n- fbdev: imxfb: warn about invalid left/right margin (bsc#1154048)\n- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (bsc#1154048)\n- fbdev: omapfb: lcd_mipid: Fix an error handling path in (bsc#1154048)\n- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (git-fixes).\n- firmware: raspberrypi: Introduce devm_rpi_firmware_get() (git-fixes).\n- firmware: raspberrypi: Keep count of all consumers (git-fixes).\n- fs: avoid softlockups in s_inodes iterators (bsc#1215165).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215607).\n- hv_utils: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (bsc#1109837).\n- Input: psmouse - fix OOB access in Elantech protocol (git-fixes).\n- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (git-fixes).\n- Input: xpad - add constants for GIP interface numbers (git-fixes).\n- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: remove unused function \u0027__cp_buffer_busy\u0027 (bsc#1215162).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- jbd2: simplify journal_clean_one_cp_list() (bsc#1215207).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215897).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215898).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: cec-notifier: clear cec_adap in cec_notifier_unregister (git-fixes).\n- media: cec: copy sequence field for the reply (git-fixes).\n- media: cec: integrate cec_validate_phys_addr() in cec-api.c (git-fixes).\n- media: cec: make cec_get_edid_spa_location() an inline function (git-fixes).\n- media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() (git-fixes).\n- media: mceusb: return without resubmitting URB in case of -EPROTO error (git-fixes).\n- media: s5p_cec: decrement usage count if disabled (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).\n- net: check if protocol extracted by virtio_net_hdr_set_proto is correct (git-fixes).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: ensure mac header is set in virtio_net_hdr_to_skb() (git-fixes).\n- net: tap: NULL pointer derefence in dev_parse_header_protocol when skb-\u003edev is null (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net: virtio_vsock: Enhance connection semantics (git-fixes).\n- net/mlx5: Fix size field in bufferx_reg struct (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- powerpc/64s/exception: machine check use correct cfar for late handler (bsc#1065729).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- remoteproc: Add missing \u0027\\n\u0027 in log messages (git-fixes).\n- remoteproc: Fix NULL pointer dereference in rproc_virtio_notify (git-fixes).\n- s390: add z16 elf platform (LTC#203790 bsc#1215954).\n- s390/dasd: fix hanging device after request requeue (LTC#203632 bsc#1215121).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215152).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN (git-fixes bsc#1215149).\n- tools/virtio: fix the vringh test for virtio ring changes (git-fixes).\n- tracing: Reverse the order of trace_types_lock and event_mutex (git-fixes bsc#1215634).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- vhost_net: fix ubuf refcount incorrectly when sendmsg fails (git-fixes).\n- vhost: Do not call access_ok() when using IOTLB (git-fixes).\n- vhost: fix range used in translate_desc() (git-fixes).\n- vhost: Fix vhost_vq_reset() (git-fixes).\n- vhost: introduce helpers to get the size of metadata area (git-fixes).\n- vhost: missing __user tags (git-fixes).\n- vhost: Use vhost_get_used_size() in vhost_vring_set_addr() (git-fixes).\n- vhost: vsock: kick send_pkt worker once device is started (git-fixes).\n- vhost/net: Clear the pending messages when the backend is removed (git-fixes).\n- vhost/test: stop device before reset (git-fixes).\n- vhost/vsock: Fix error handling in vhost_vsock_init() (git-fixes).\n- virtio_balloon: prevent pfn array overflow (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: Remove BUG() to avoid machine dead (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_net: suppress cpu stall when free_unused_bufs (git-fixes).\n- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes).\n- virtio_pci: Support surprise removal of virtio pci device (git-fixes).\n- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- virtio-net: execute xdp_do_flush() before napi_complete_done() (git-fixes).\n- virtio-net: fix race between ndo_open() and virtio_device_ready() (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vringh: Fix loop descriptors check in the indirect cases (git-fixes).\n- VSOCK: handle VIRTIO_VSOCK_OP_CREDIT_REQUEST (git-fixes).\n- vsock/virtio: avoid potential deadlock when vsock device remove (git-fixes).\n- vsock/virtio: enable VQs early on probe (git-fixes).\n- vsock/virtio: free queued packets when closing socket (git-fixes).\n- vsock/virtio: update credit only if socket is not closed (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4032,SUSE-SLE-SERVER-12-SP5-2023-4032",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4032-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4032-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234032-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4032-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016621.html"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1152446",
"url": "https://bugzilla.suse.com/1152446"
},
{
"category": "self",
"summary": "SUSE Bug 1154048",
"url": "https://bugzilla.suse.com/1154048"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214586",
"url": "https://bugzilla.suse.com/1214586"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1215122",
"url": "https://bugzilla.suse.com/1215122"
},
{
"category": "self",
"summary": "SUSE Bug 1215136",
"url": "https://bugzilla.suse.com/1215136"
},
{
"category": "self",
"summary": "SUSE Bug 1215164",
"url": "https://bugzilla.suse.com/1215164"
},
{
"category": "self",
"summary": "SUSE Bug 1215165",
"url": "https://bugzilla.suse.com/1215165"
},
{
"category": "self",
"summary": "SUSE Bug 1215607",
"url": "https://bugzilla.suse.com/1215607"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215897",
"url": "https://bugzilla.suse.com/1215897"
},
{
"category": "self",
"summary": "SUSE Bug 1215898",
"url": "https://bugzilla.suse.com/1215898"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:20:18Z",
"generator": {
"date": "2023-10-10T12:20:18Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4032-1",
"initial_release_date": "2023-10-10T12:20:18Z",
"revision_history": [
{
"date": "2023-10-10T12:20:18Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-4.12.14-16.152.1.noarch",
"product": {
"name": "kernel-devel-azure-4.12.14-16.152.1.noarch",
"product_id": "kernel-devel-azure-4.12.14-16.152.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-4.12.14-16.152.1.noarch",
"product": {
"name": "kernel-source-azure-4.12.14-16.152.1.noarch",
"product_id": "kernel-source-azure-4.12.14-16.152.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "cluster-md-kmp-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "dlm-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "dlm-kmp-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "gfs2-kmp-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-base-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-base-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-base-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-devel-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-devel-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-extra-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-extra-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-kgraft-devel-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-azure-kgraft-devel-4.12.14-16.152.1.x86_64",
"product_id": "kernel-azure-kgraft-devel-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "kernel-syms-azure-4.12.14-16.152.1.x86_64",
"product_id": "kernel-syms-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "kselftests-kmp-azure-4.12.14-16.152.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-4.12.14-16.152.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-4.12.14-16.152.1.x86_64",
"product_id": "ocfs2-kmp-azure-4.12.14-16.152.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.152.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.152.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.152.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.152.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-base-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-base-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-azure-devel-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-4.12.14-16.152.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch"
},
"product_reference": "kernel-devel-azure-4.12.14-16.152.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-4.12.14-16.152.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch"
},
"product_reference": "kernel-source-azure-4.12.14-16.152.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-4.12.14-16.152.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
},
"product_reference": "kernel-syms-azure-4.12.14-16.152.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.152.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.152.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.152.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:20:18Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2025:0833-2
Vulnerability from csaf_suse - Published: 2025-03-11 15:28 - Updated: 2025-03-11 15:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).\n- CVE-2024-53135: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (bsc#1234154).\n- CVE-2024-53226: RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg() (bsc#1236576)\n- CVE-2024-57948: mac802154: check local interfaces before deleting sdata list (bsc#1236677).\n- CVE-2025-21647: sched: sch_cake: add bounds checks to host bulk flow fairness counts (bsc#1236133).\n- CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21699: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag (bsc#1237139).\n\nThe following non-security bugs were fixed:\n\n- cpufreq/amd-pstate: Only print supported EPP values for performance governor (bsc#1236777).\n- iavf: fix the waiting time for initial reset (bsc#1235111).\n- ice: add ice_adapter for shared data across PFs on the same NIC (bsc#1235111).\n- ice: avoid the PTP hardware semaphore in gettimex64 path (bsc#1235111).\n- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (bsc#1235111).\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661 bsc#1237316).\n- ipv4/tcp: do not use per netns ctl sockets (bsc#1237693).\n- kabi: hide adding RCU head into struct netdev_name_node (bsc#1233749).\n- net: Fix undefined behavior in netdev name allocation (bsc#1233749).\n- net: avoid UAF on deleted altname (bsc#1233749).\n- net: check for altname conflicts when changing netdev\u0027s netns (bsc#1233749).\n- net: core: Use the bitmap API to allocate bitmaps (bsc#1233749).\n- net: do not send a MOVE event when netdev changes netns (bsc#1233749).\n- net: do not use input buffer of __dev_alloc_name() as a scratch space (bsc#1233749).\n- net: fix ifname in netlink ntf during netns move (bsc#1233749).\n- net: fix removing a namespace with conflicting altnames (bsc#1233749).\n- net: free altname using an RCU callback (bsc#1233749).\n- net: introduce a function to check if a netdev name is in use (bsc#1233749).\n- net: make dev_alloc_name() call dev_prep_valid_name() (bsc#1233749).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: mana: Cleanup \u0027mana\u0027 debugfs dir after cleanup of all children (bsc#1236760).\n- net: mana: Enable debugfs files for MANA device (bsc#1236758).\n- net: minor __dev_alloc_name() optimization (bsc#1233749).\n- net: move altnames together with the netdevice (bsc#1233749).\n- net: netvsc: Update default VMBus channels (bsc#1236757).\n- net: reduce indentation of __dev_alloc_name() (bsc#1233749).\n- net: remove dev_valid_name() check from __dev_alloc_name() (bsc#1233749).\n- net: remove else after return in dev_prep_valid_name() (bsc#1233749).\n- net: trust the bitmap in __dev_alloc_name() (bsc#1233749).\n- nfsd: use explicit lock/unlock for directory ops (bsc#1234650 bsc#1233701 bsc#1232472).\n- rcu: Remove rcu_is_idle_cpu() (bsc#1236289).\n- scsi: storvsc: Set correct data length for sending SCSI command without payload (git-fixes).\n- x86/aperfmperf: Dont wake idle CPUs in arch_freq_get_on_cpu() (bsc#1236289).\n- x86/aperfmperf: Integrate the fallback code from show_cpuinfo() (bsc#1236289).\n- x86/aperfmperf: Make parts of the frequency invariance code unconditional (bsc#1236289).\n- x86/aperfmperf: Put frequency invariance aperf/mperf data into a struct (bsc#1236289).\n- x86/aperfmperf: Replace aperfmperf_get_khz() (bsc#1236289).\n- x86/aperfmperf: Replace arch_freq_get_on_cpu() (bsc#1236289).\n- x86/aperfmperf: Restructure arch_scale_freq_tick() (bsc#1236289).\n- x86/aperfmperf: Separate AP/BP frequency invariance init (bsc#1236289).\n- x86/aperfmperf: Store aperf/mperf data for cpu frequency reads (bsc#1236289).\n- x86/aperfmperf: Untangle Intel and AMD frequency invariance init (bsc#1236289).\n- x86/aperfperf: Make it correct on 32bit and UP kernels (bsc#1236289).\n- x86/smp: Move APERF/MPERF code where it belongs (bsc#1236289).\n- x86/smp: Remove unnecessary assignment to local var freq_scale (bsc#1236289).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: allow larger contiguous memory regions in PV guests (bsc#1236951).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n- xen/swiotlb: relax alignment requirements (bsc#1236951).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-833,SUSE-SLE-Micro-5.5-2025-833,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-833,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-833,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-833,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-833",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0833-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0833-2",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0833-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020502.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1225742",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "self",
"summary": "SUSE Bug 1232472",
"url": "https://bugzilla.suse.com/1232472"
},
{
"category": "self",
"summary": "SUSE Bug 1232919",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "self",
"summary": "SUSE Bug 1233701",
"url": "https://bugzilla.suse.com/1233701"
},
{
"category": "self",
"summary": "SUSE Bug 1233749",
"url": "https://bugzilla.suse.com/1233749"
},
{
"category": "self",
"summary": "SUSE Bug 1234154",
"url": "https://bugzilla.suse.com/1234154"
},
{
"category": "self",
"summary": "SUSE Bug 1234650",
"url": "https://bugzilla.suse.com/1234650"
},
{
"category": "self",
"summary": "SUSE Bug 1234853",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "self",
"summary": "SUSE Bug 1234891",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "self",
"summary": "SUSE Bug 1234963",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "self",
"summary": "SUSE Bug 1235054",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "self",
"summary": "SUSE Bug 1235061",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "self",
"summary": "SUSE Bug 1235073",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "self",
"summary": "SUSE Bug 1235111",
"url": "https://bugzilla.suse.com/1235111"
},
{
"category": "self",
"summary": "SUSE Bug 1236133",
"url": "https://bugzilla.suse.com/1236133"
},
{
"category": "self",
"summary": "SUSE Bug 1236289",
"url": "https://bugzilla.suse.com/1236289"
},
{
"category": "self",
"summary": "SUSE Bug 1236576",
"url": "https://bugzilla.suse.com/1236576"
},
{
"category": "self",
"summary": "SUSE Bug 1236661",
"url": "https://bugzilla.suse.com/1236661"
},
{
"category": "self",
"summary": "SUSE Bug 1236677",
"url": "https://bugzilla.suse.com/1236677"
},
{
"category": "self",
"summary": "SUSE Bug 1236757",
"url": "https://bugzilla.suse.com/1236757"
},
{
"category": "self",
"summary": "SUSE Bug 1236758",
"url": "https://bugzilla.suse.com/1236758"
},
{
"category": "self",
"summary": "SUSE Bug 1236760",
"url": "https://bugzilla.suse.com/1236760"
},
{
"category": "self",
"summary": "SUSE Bug 1236761",
"url": "https://bugzilla.suse.com/1236761"
},
{
"category": "self",
"summary": "SUSE Bug 1236777",
"url": "https://bugzilla.suse.com/1236777"
},
{
"category": "self",
"summary": "SUSE Bug 1236951",
"url": "https://bugzilla.suse.com/1236951"
},
{
"category": "self",
"summary": "SUSE Bug 1237025",
"url": "https://bugzilla.suse.com/1237025"
},
{
"category": "self",
"summary": "SUSE Bug 1237028",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "self",
"summary": "SUSE Bug 1237139",
"url": "https://bugzilla.suse.com/1237139"
},
{
"category": "self",
"summary": "SUSE Bug 1237316",
"url": "https://bugzilla.suse.com/1237316"
},
{
"category": "self",
"summary": "SUSE Bug 1237693",
"url": "https://bugzilla.suse.com/1237693"
},
{
"category": "self",
"summary": "SUSE Bug 1238033",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49080 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50115 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53135 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53173 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53226 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53226/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53239 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56539 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56548 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56548/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56605 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57948 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57948/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21647 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21690 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21692 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21692/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21699 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21699/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-11T15:28:58Z",
"generator": {
"date": "2025-03-11T15:28:58Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0833-2",
"initial_release_date": "2025-03-11T15:28:58Z",
"revision_history": [
{
"date": "2025-03-11T15:28:58Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-altera-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-amd-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-apm-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-apple-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-arm-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-lg-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-syms-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-devel-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-docs-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-macros-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-source-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150500.55.97.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-syms-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-debug-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-vdso-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-debug-vdso-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-debug-vdso-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-vdso-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-vdso-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-vdso-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-syms-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-49080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49080"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/mempolicy: fix mpol_new leak in shared_policy_replace\n\nIf mpol_new is allocated but not used in restart loop, mpol_new will be\nfreed via mpol_put before returning to the caller. But refcnt is not\ninitialized yet, so mpol_put could not do the right things and might\nleak the unused mpol_new. This would happen if mempolicy was updated on\nthe shared shmem file while the sp-\u003elock has been dropped during the\nmemory allocation.\n\nThis issue could be triggered easily with the below code snippet if\nthere are many processes doing the below work at the same time:\n\n shmid = shmget((key_t)5566, 1024 * PAGE_SIZE, 0666|IPC_CREAT);\n shm = shmat(shmid, 0, 0);\n loop many times {\n mbind(shm, 1024 * PAGE_SIZE, MPOL_LOCAL, mask, maxnode, 0);\n mbind(shm + 128 * PAGE_SIZE, 128 * PAGE_SIZE, MPOL_DEFAULT, mask,\n maxnode, 0);\n }",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49080",
"url": "https://www.suse.com/security/cve/CVE-2022-49080"
},
{
"category": "external",
"summary": "SUSE Bug 1238033 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "external",
"summary": "SUSE Bug 1238324 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2022-49080"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2024-50115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50115"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn\u0027t\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn\u0027t using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM\u0027s much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it\u0027s only the nSVM flow\nthat is broken.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50115",
"url": "https://www.suse.com/security/cve/CVE-2024-50115"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232919 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "external",
"summary": "SUSE Bug 1233019 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1233019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-50115"
},
{
"cve": "CVE-2024-53135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53135"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN\n\nHide KVM\u0027s pt_mode module param behind CONFIG_BROKEN, i.e. disable support\nfor virtualizing Intel PT via guest/host mode unless BROKEN=y. There are\nmyriad bugs in the implementation, some of which are fatal to the guest,\nand others which put the stability and health of the host at risk.\n\nFor guest fatalities, the most glaring issue is that KVM fails to ensure\ntracing is disabled, and *stays* disabled prior to VM-Enter, which is\nnecessary as hardware disallows loading (the guest\u0027s) RTIT_CTL if tracing\nis enabled (enforced via a VMX consistency check). Per the SDM:\n\n If the logical processor is operating with Intel PT enabled (if\n IA32_RTIT_CTL.TraceEn = 1) at the time of VM entry, the \"load\n IA32_RTIT_CTL\" VM-entry control must be 0.\n\nOn the host side, KVM doesn\u0027t validate the guest CPUID configuration\nprovided by userspace, and even worse, uses the guest configuration to\ndecide what MSRs to save/load at VM-Enter and VM-Exit. E.g. configuring\nguest CPUID to enumerate more address ranges than are supported in hardware\nwill result in KVM trying to passthrough, save, and load non-existent MSRs,\nwhich generates a variety of WARNs, ToPA ERRORs in the host, a potential\ndeadlock, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53135",
"url": "https://www.suse.com/security/cve/CVE-2024-53135"
},
{
"category": "external",
"summary": "SUSE Bug 1234154 for CVE-2024-53135",
"url": "https://bugzilla.suse.com/1234154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2024-53135"
},
{
"cve": "CVE-2024-53173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53173",
"url": "https://www.suse.com/security/cve/CVE-2024-53173"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234891 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "external",
"summary": "SUSE Bug 1234892 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-53173"
},
{
"cve": "CVE-2024-53226",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53226"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()\n\nib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument.\nThe driver needs to check whether it is a NULL pointer before\ndereferencing it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53226",
"url": "https://www.suse.com/security/cve/CVE-2024-53226"
},
{
"category": "external",
"summary": "SUSE Bug 1236576 for CVE-2024-53226",
"url": "https://bugzilla.suse.com/1236576"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2024-53226"
},
{
"cve": "CVE-2024-53239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53239"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we\u0027re calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card\u0027s\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53239",
"url": "https://www.suse.com/security/cve/CVE-2024-53239"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235054 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "external",
"summary": "SUSE Bug 1235055 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235055"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-53239"
},
{
"cve": "CVE-2024-56539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56539"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv-\u003essid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in-\u003essid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv-\u003essid,\n user_scan_in-\u003essid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn\u0027t account for the size of the one-element\narray, so it doesn\u0027t need to be changed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56539",
"url": "https://www.suse.com/security/cve/CVE-2024-56539"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234963 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "external",
"summary": "SUSE Bug 1234964 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234964"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-56539"
},
{
"cve": "CVE-2024-56548",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56548"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don\u0027t query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] \u003cTASK\u003e\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56548",
"url": "https://www.suse.com/security/cve/CVE-2024-56548"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235073 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "external",
"summary": "SUSE Bug 1235074 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-56548"
},
{
"cve": "CVE-2024-56605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56605"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56605",
"url": "https://www.suse.com/security/cve/CVE-2024-56605"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235061 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "external",
"summary": "SUSE Bug 1235062 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235062"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-56605"
},
{
"cve": "CVE-2024-57948",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-57948"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(\u0026sdata-\u003elist)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local-\u003einterfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 \u003c0f\u003e 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-57948",
"url": "https://www.suse.com/security/cve/CVE-2024-57948"
},
{
"category": "external",
"summary": "SUSE Bug 1236677 for CVE-2024-57948",
"url": "https://bugzilla.suse.com/1236677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2024-57948"
},
{
"cve": "CVE-2025-21647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21647"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched: sch_cake: add bounds checks to host bulk flow fairness counts\n\nEven though we fixed a logic error in the commit cited below, syzbot\nstill managed to trigger an underflow of the per-host bulk flow\ncounters, leading to an out of bounds memory access.\n\nTo avoid any such logic errors causing out of bounds memory accesses,\nthis commit factors out all accesses to the per-host bulk flow counters\nto a series of helpers that perform bounds-checking before any\nincrements and decrements. This also has the benefit of improving\nreadability by moving the conditional checks for the flow mode into\nthese helpers, instead of having them spread out throughout the\ncode (which was the cause of the original logic error).\n\nAs part of this change, the flow quantum calculation is consolidated\ninto a helper function, which means that the dithering applied to the\nost load scaling is now applied both in the DRR rotation and when a\nsparse flow\u0027s quantum is first initiated. The only user-visible effect\nof this is that the maximum packet size that can be sent while a flow\nstays sparse will now vary with +/- one byte in some cases. This should\nnot make a noticeable difference in practice, and thus it\u0027s not worth\ncomplicating the code to preserve the old behaviour.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21647",
"url": "https://www.suse.com/security/cve/CVE-2025-21647"
},
{
"category": "external",
"summary": "SUSE Bug 1236133 for CVE-2025-21647",
"url": "https://bugzilla.suse.com/1236133"
},
{
"category": "external",
"summary": "SUSE Bug 1236134 for CVE-2025-21647",
"url": "https://bugzilla.suse.com/1236134"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2025-21647"
},
{
"cve": "CVE-2025-21690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21690"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there\u0027s a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn\u0027t DoS the VM.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21690",
"url": "https://www.suse.com/security/cve/CVE-2025-21690"
},
{
"category": "external",
"summary": "SUSE Bug 1237025 for CVE-2025-21690",
"url": "https://bugzilla.suse.com/1237025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2025-21690"
},
{
"cve": "CVE-2025-21692",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21692"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan \u003cg1042620637@gmail.com\u003e found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type \u0027ets_class [16]\u0027\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] \u003cTASK\u003e\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] \u003c/TASK\u003e\n [ 18.888610] ---[ end trace ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21692",
"url": "https://www.suse.com/security/cve/CVE-2025-21692"
},
{
"category": "external",
"summary": "SUSE Bug 1237028 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "external",
"summary": "SUSE Bug 1237048 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2025-21692"
},
{
"cve": "CVE-2025-21699",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21699"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode\u0027s address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21699",
"url": "https://www.suse.com/security/cve/CVE-2025-21699"
},
{
"category": "external",
"summary": "SUSE Bug 1237139 for CVE-2025-21699",
"url": "https://bugzilla.suse.com/1237139"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2025-21699"
}
]
}
SUSE-SU-2025:0945-1
Vulnerability from csaf_suse - Published: 2025-03-19 12:13 - Updated: 2025-03-19 12:13Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).\n- CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks (bsc#1224700).\n- CVE-2024-50128: net: wwan: fix global oob in wwan_rtnl_policy (bsc#1232905).\n- CVE-2024-53135: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (bsc#1234154).\n- CVE-2024-57948: mac802154: check local interfaces before deleting sdata list (bsc#1236677).\n- CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21699: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag (bsc#1237139).\n\nThe following non-security bugs were fixed:\n\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661 bsc#1237316).\n- ipv4/tcp: do not use per netns ctl sockets (bsc#1237693).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: mana: Cleanup \u0027mana\u0027 debugfs dir after cleanup of all children (bsc#1236760).\n- net: mana: Enable debugfs files for MANA device (bsc#1236758).\n- net: netvsc: Update default VMBus channels (bsc#1236757).\n- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (git-fixes).\n- x86/kvm: fix is_stale_page_fault() (bsc#1236675).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-945,SUSE-SLE-Micro-5.3-2025-945,SUSE-SLE-Micro-5.4-2025-945",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0945-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0945-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250945-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0945-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020560.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1224700",
"url": "https://bugzilla.suse.com/1224700"
},
{
"category": "self",
"summary": "SUSE Bug 1225742",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "self",
"summary": "SUSE Bug 1232905",
"url": "https://bugzilla.suse.com/1232905"
},
{
"category": "self",
"summary": "SUSE Bug 1232919",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "self",
"summary": "SUSE Bug 1234154",
"url": "https://bugzilla.suse.com/1234154"
},
{
"category": "self",
"summary": "SUSE Bug 1234853",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "self",
"summary": "SUSE Bug 1234891",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "self",
"summary": "SUSE Bug 1234963",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "self",
"summary": "SUSE Bug 1235054",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "self",
"summary": "SUSE Bug 1235061",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "self",
"summary": "SUSE Bug 1235073",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "self",
"summary": "SUSE Bug 1236661",
"url": "https://bugzilla.suse.com/1236661"
},
{
"category": "self",
"summary": "SUSE Bug 1236675",
"url": "https://bugzilla.suse.com/1236675"
},
{
"category": "self",
"summary": "SUSE Bug 1236677",
"url": "https://bugzilla.suse.com/1236677"
},
{
"category": "self",
"summary": "SUSE Bug 1236757",
"url": "https://bugzilla.suse.com/1236757"
},
{
"category": "self",
"summary": "SUSE Bug 1236758",
"url": "https://bugzilla.suse.com/1236758"
},
{
"category": "self",
"summary": "SUSE Bug 1236760",
"url": "https://bugzilla.suse.com/1236760"
},
{
"category": "self",
"summary": "SUSE Bug 1236761",
"url": "https://bugzilla.suse.com/1236761"
},
{
"category": "self",
"summary": "SUSE Bug 1237025",
"url": "https://bugzilla.suse.com/1237025"
},
{
"category": "self",
"summary": "SUSE Bug 1237028",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "self",
"summary": "SUSE Bug 1237139",
"url": "https://bugzilla.suse.com/1237139"
},
{
"category": "self",
"summary": "SUSE Bug 1237316",
"url": "https://bugzilla.suse.com/1237316"
},
{
"category": "self",
"summary": "SUSE Bug 1237693",
"url": "https://bugzilla.suse.com/1237693"
},
{
"category": "self",
"summary": "SUSE Bug 1238033",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49080 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-35949 page",
"url": "https://www.suse.com/security/cve/CVE-2024-35949/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50115 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50128 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53135 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53173 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53239 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56539 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56548 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56548/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56605 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57948 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57948/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21690 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21692 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21692/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21699 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21699/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-19T12:13:45Z",
"generator": {
"date": "2025-03-19T12:13:45Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0945-1",
"initial_release_date": "2025-03-19T12:13:45Z",
"revision_history": [
{
"date": "2025-03-19T12:13:45Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150400.15.112.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150400.15.112.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150400.15.112.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150400.15.112.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-rt-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150400.15.112.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150400.15.112.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150400.15.112.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150400.15.112.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.112.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.112.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.112.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.112.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.112.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-49080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49080"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/mempolicy: fix mpol_new leak in shared_policy_replace\n\nIf mpol_new is allocated but not used in restart loop, mpol_new will be\nfreed via mpol_put before returning to the caller. But refcnt is not\ninitialized yet, so mpol_put could not do the right things and might\nleak the unused mpol_new. This would happen if mempolicy was updated on\nthe shared shmem file while the sp-\u003elock has been dropped during the\nmemory allocation.\n\nThis issue could be triggered easily with the below code snippet if\nthere are many processes doing the below work at the same time:\n\n shmid = shmget((key_t)5566, 1024 * PAGE_SIZE, 0666|IPC_CREAT);\n shm = shmat(shmid, 0, 0);\n loop many times {\n mbind(shm, 1024 * PAGE_SIZE, MPOL_LOCAL, mask, maxnode, 0);\n mbind(shm + 128 * PAGE_SIZE, 128 * PAGE_SIZE, MPOL_DEFAULT, mask,\n maxnode, 0);\n }",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49080",
"url": "https://www.suse.com/security/cve/CVE-2022-49080"
},
{
"category": "external",
"summary": "SUSE Bug 1238033 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "external",
"summary": "SUSE Bug 1238324 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2022-49080"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "moderate"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2024-35949",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-35949"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: make sure that WRITTEN is set on all metadata blocks\n\nWe previously would call btrfs_check_leaf() if we had the check\nintegrity code enabled, which meant that we could only run the extended\nleaf checks if we had WRITTEN set on the header flags.\n\nThis leaves a gap in our checking, because we could end up with\ncorruption on disk where WRITTEN isn\u0027t set on the leaf, and then the\nextended leaf checks don\u0027t get run which we rely on to validate all of\nthe item pointers to make sure we don\u0027t access memory outside of the\nextent buffer.\n\nHowever, since 732fab95abe2 (\"btrfs: check-integrity: remove\nCONFIG_BTRFS_FS_CHECK_INTEGRITY option\") we no longer call\nbtrfs_check_leaf() from btrfs_mark_buffer_dirty(), which means we only\never call it on blocks that are being written out, and thus have WRITTEN\nset, or that are being read in, which should have WRITTEN set.\n\nAdd checks to make sure we have WRITTEN set appropriately, and then make\nsure __btrfs_check_leaf() always does the item checking. This will\nprotect us from file systems that have been corrupted and no longer have\nWRITTEN set on some of the blocks.\n\nThis was hit on a crafted image tweaking the WRITTEN bit and reported by\nKASAN as out-of-bound access in the eb accessors. The example is a dir\nitem at the end of an eb.\n\n [2.042] BTRFS warning (device loop1): bad eb member start: ptr 0x3fff start 30572544 member offset 16410 size 2\n [2.040] general protection fault, probably for non-canonical address 0xe0009d1000000003: 0000 [#1] PREEMPT SMP KASAN NOPTI\n [2.537] KASAN: maybe wild-memory-access in range [0x0005088000000018-0x000508800000001f]\n [2.729] CPU: 0 PID: 2587 Comm: mount Not tainted 6.8.2 #1\n [2.729] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [2.621] RIP: 0010:btrfs_get_16+0x34b/0x6d0\n [2.621] RSP: 0018:ffff88810871fab8 EFLAGS: 00000206\n [2.621] RAX: 0000a11000000003 RBX: ffff888104ff8720 RCX: ffff88811b2288c0\n [2.621] RDX: dffffc0000000000 RSI: ffffffff81dd8aca RDI: ffff88810871f748\n [2.621] RBP: 000000000000401a R08: 0000000000000001 R09: ffffed10210e3ee9\n [2.621] R10: ffff88810871f74f R11: 205d323430333737 R12: 000000000000001a\n [2.621] R13: 000508800000001a R14: 1ffff110210e3f5d R15: ffffffff850011e8\n [2.621] FS: 00007f56ea275840(0000) GS:ffff88811b200000(0000) knlGS:0000000000000000\n [2.621] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n [2.621] CR2: 00007febd13b75c0 CR3: 000000010bb50000 CR4: 00000000000006f0\n [2.621] Call Trace:\n [2.621] \u003cTASK\u003e\n [2.621] ? show_regs+0x74/0x80\n [2.621] ? die_addr+0x46/0xc0\n [2.621] ? exc_general_protection+0x161/0x2a0\n [2.621] ? asm_exc_general_protection+0x26/0x30\n [2.621] ? btrfs_get_16+0x33a/0x6d0\n [2.621] ? btrfs_get_16+0x34b/0x6d0\n [2.621] ? btrfs_get_16+0x33a/0x6d0\n [2.621] ? __pfx_btrfs_get_16+0x10/0x10\n [2.621] ? __pfx_mutex_unlock+0x10/0x10\n [2.621] btrfs_match_dir_item_name+0x101/0x1a0\n [2.621] btrfs_lookup_dir_item+0x1f3/0x280\n [2.621] ? __pfx_btrfs_lookup_dir_item+0x10/0x10\n [2.621] btrfs_get_tree+0xd25/0x1910\n\n[ copy more details from report ]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-35949",
"url": "https://www.suse.com/security/cve/CVE-2024-35949"
},
{
"category": "external",
"summary": "SUSE Bug 1224700 for CVE-2024-35949",
"url": "https://bugzilla.suse.com/1224700"
},
{
"category": "external",
"summary": "SUSE Bug 1229273 for CVE-2024-35949",
"url": "https://bugzilla.suse.com/1229273"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2024-35949"
},
{
"cve": "CVE-2024-50115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50115"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn\u0027t\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn\u0027t using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM\u0027s much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it\u0027s only the nSVM flow\nthat is broken.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50115",
"url": "https://www.suse.com/security/cve/CVE-2024-50115"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232919 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "external",
"summary": "SUSE Bug 1233019 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1233019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2024-50115"
},
{
"cve": "CVE-2024-50128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50128"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: wwan: fix global oob in wwan_rtnl_policy\n\nThe variable wwan_rtnl_link_ops assign a *bigger* maxtype which leads to\na global out-of-bounds read when parsing the netlink attributes. Exactly\nsame bug cause as the oob fixed in commit b33fb5b801c6 (\"net: qualcomm:\nrmnet: fix global oob in rmnet_policy\").\n\n==================================================================\nBUG: KASAN: global-out-of-bounds in validate_nla lib/nlattr.c:388 [inline]\nBUG: KASAN: global-out-of-bounds in __nla_validate_parse+0x19d7/0x29a0 lib/nlattr.c:603\nRead of size 1 at addr ffffffff8b09cb60 by task syz.1.66276/323862\n\nCPU: 0 PID: 323862 Comm: syz.1.66276 Not tainted 6.1.70 #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x177/0x231 lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:284 [inline]\n print_report+0x14f/0x750 mm/kasan/report.c:395\n kasan_report+0x139/0x170 mm/kasan/report.c:495\n validate_nla lib/nlattr.c:388 [inline]\n __nla_validate_parse+0x19d7/0x29a0 lib/nlattr.c:603\n __nla_parse+0x3c/0x50 lib/nlattr.c:700\n nla_parse_nested_deprecated include/net/netlink.h:1269 [inline]\n __rtnl_newlink net/core/rtnetlink.c:3514 [inline]\n rtnl_newlink+0x7bc/0x1fd0 net/core/rtnetlink.c:3623\n rtnetlink_rcv_msg+0x794/0xef0 net/core/rtnetlink.c:6122\n netlink_rcv_skb+0x1de/0x420 net/netlink/af_netlink.c:2508\n netlink_unicast_kernel net/netlink/af_netlink.c:1326 [inline]\n netlink_unicast+0x74b/0x8c0 net/netlink/af_netlink.c:1352\n netlink_sendmsg+0x882/0xb90 net/netlink/af_netlink.c:1874\n sock_sendmsg_nosec net/socket.c:716 [inline]\n __sock_sendmsg net/socket.c:728 [inline]\n ____sys_sendmsg+0x5cc/0x8f0 net/socket.c:2499\n ___sys_sendmsg+0x21c/0x290 net/socket.c:2553\n __sys_sendmsg net/socket.c:2582 [inline]\n __do_sys_sendmsg net/socket.c:2591 [inline]\n __se_sys_sendmsg+0x19e/0x270 net/socket.c:2589\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x45/0x90 arch/x86/entry/common.c:81\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\nRIP: 0033:0x7f67b19a24ad\nRSP: 002b:00007f67b17febb8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\nRAX: ffffffffffffffda RBX: 00007f67b1b45f80 RCX: 00007f67b19a24ad\nRDX: 0000000000000000 RSI: 0000000020005e40 RDI: 0000000000000004\nRBP: 00007f67b1a1e01d R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 00007ffd2513764f R14: 00007ffd251376e0 R15: 00007f67b17fed40\n \u003c/TASK\u003e\n\nThe buggy address belongs to the variable:\n wwan_rtnl_policy+0x20/0x40\n\nThe buggy address belongs to the physical page:\npage:ffffea00002c2700 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb09c\nflags: 0xfff00000001000(reserved|node=0|zone=1|lastcpupid=0x7ff)\nraw: 00fff00000001000 ffffea00002c2708 ffffea00002c2708 0000000000000000\nraw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\npage_owner info is not present (never set?)\n\nMemory state around the buggy address:\n ffffffff8b09ca00: 05 f9 f9 f9 05 f9 f9 f9 00 01 f9 f9 00 01 f9 f9\n ffffffff8b09ca80: 00 00 00 05 f9 f9 f9 f9 00 00 03 f9 f9 f9 f9 f9\n\u003effffffff8b09cb00: 00 00 00 00 05 f9 f9 f9 00 00 00 00 f9 f9 f9 f9\n ^\n ffffffff8b09cb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n==================================================================\n\nAccording to the comment of `nla_parse_nested_deprecated`, use correct size\n`IFLA_WWAN_MAX` here to fix this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50128",
"url": "https://www.suse.com/security/cve/CVE-2024-50128"
},
{
"category": "external",
"summary": "SUSE Bug 1232905 for CVE-2024-50128",
"url": "https://bugzilla.suse.com/1232905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "moderate"
}
],
"title": "CVE-2024-50128"
},
{
"cve": "CVE-2024-53135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53135"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN\n\nHide KVM\u0027s pt_mode module param behind CONFIG_BROKEN, i.e. disable support\nfor virtualizing Intel PT via guest/host mode unless BROKEN=y. There are\nmyriad bugs in the implementation, some of which are fatal to the guest,\nand others which put the stability and health of the host at risk.\n\nFor guest fatalities, the most glaring issue is that KVM fails to ensure\ntracing is disabled, and *stays* disabled prior to VM-Enter, which is\nnecessary as hardware disallows loading (the guest\u0027s) RTIT_CTL if tracing\nis enabled (enforced via a VMX consistency check). Per the SDM:\n\n If the logical processor is operating with Intel PT enabled (if\n IA32_RTIT_CTL.TraceEn = 1) at the time of VM entry, the \"load\n IA32_RTIT_CTL\" VM-entry control must be 0.\n\nOn the host side, KVM doesn\u0027t validate the guest CPUID configuration\nprovided by userspace, and even worse, uses the guest configuration to\ndecide what MSRs to save/load at VM-Enter and VM-Exit. E.g. configuring\nguest CPUID to enumerate more address ranges than are supported in hardware\nwill result in KVM trying to passthrough, save, and load non-existent MSRs,\nwhich generates a variety of WARNs, ToPA ERRORs in the host, a potential\ndeadlock, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53135",
"url": "https://www.suse.com/security/cve/CVE-2024-53135"
},
{
"category": "external",
"summary": "SUSE Bug 1234154 for CVE-2024-53135",
"url": "https://bugzilla.suse.com/1234154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "moderate"
}
],
"title": "CVE-2024-53135"
},
{
"cve": "CVE-2024-53173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53173",
"url": "https://www.suse.com/security/cve/CVE-2024-53173"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234891 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "external",
"summary": "SUSE Bug 1234892 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2024-53173"
},
{
"cve": "CVE-2024-53239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53239"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we\u0027re calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card\u0027s\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53239",
"url": "https://www.suse.com/security/cve/CVE-2024-53239"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235054 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "external",
"summary": "SUSE Bug 1235055 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235055"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2024-53239"
},
{
"cve": "CVE-2024-56539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56539"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv-\u003essid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in-\u003essid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv-\u003essid,\n user_scan_in-\u003essid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn\u0027t account for the size of the one-element\narray, so it doesn\u0027t need to be changed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56539",
"url": "https://www.suse.com/security/cve/CVE-2024-56539"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234963 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "external",
"summary": "SUSE Bug 1234964 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234964"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2024-56539"
},
{
"cve": "CVE-2024-56548",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56548"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don\u0027t query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] \u003cTASK\u003e\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56548",
"url": "https://www.suse.com/security/cve/CVE-2024-56548"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235073 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "external",
"summary": "SUSE Bug 1235074 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2024-56548"
},
{
"cve": "CVE-2024-56605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56605"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56605",
"url": "https://www.suse.com/security/cve/CVE-2024-56605"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235061 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "external",
"summary": "SUSE Bug 1235062 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235062"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2024-56605"
},
{
"cve": "CVE-2024-57948",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-57948"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(\u0026sdata-\u003elist)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local-\u003einterfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 \u003c0f\u003e 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-57948",
"url": "https://www.suse.com/security/cve/CVE-2024-57948"
},
{
"category": "external",
"summary": "SUSE Bug 1236677 for CVE-2024-57948",
"url": "https://bugzilla.suse.com/1236677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "moderate"
}
],
"title": "CVE-2024-57948"
},
{
"cve": "CVE-2025-21690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21690"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there\u0027s a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn\u0027t DoS the VM.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21690",
"url": "https://www.suse.com/security/cve/CVE-2025-21690"
},
{
"category": "external",
"summary": "SUSE Bug 1237025 for CVE-2025-21690",
"url": "https://bugzilla.suse.com/1237025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "moderate"
}
],
"title": "CVE-2025-21690"
},
{
"cve": "CVE-2025-21692",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21692"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan \u003cg1042620637@gmail.com\u003e found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type \u0027ets_class [16]\u0027\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] \u003cTASK\u003e\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] \u003c/TASK\u003e\n [ 18.888610] ---[ end trace ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21692",
"url": "https://www.suse.com/security/cve/CVE-2025-21692"
},
{
"category": "external",
"summary": "SUSE Bug 1237028 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "external",
"summary": "SUSE Bug 1237048 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "important"
}
],
"title": "CVE-2025-21692"
},
{
"cve": "CVE-2025-21699",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21699"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode\u0027s address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21699",
"url": "https://www.suse.com/security/cve/CVE-2025-21699"
},
{
"category": "external",
"summary": "SUSE Bug 1237139 for CVE-2025-21699",
"url": "https://bugzilla.suse.com/1237139"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-source-rt-5.14.21-150400.15.112.1.noarch",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.112.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-source-rt-5.14.21-150400.15.112.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-19T12:13:45Z",
"details": "moderate"
}
],
"title": "CVE-2025-21699"
}
]
}
SUSE-SU-2023:4030-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:14 - Updated: 2023-10-10 12:14Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-4881: Fixed an out-of-bounds write flaw in the netfilter subsystem that could lead to information disclosure or denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed a use-after-free issue in the Bluetooth subsystem (bsc#1214233).\n- CVE-2023-1192: Fixed a use-after-free in the CIFS subsystem (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- rpm/mkspec-dtb: support for nested subdirs.\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4030,SUSE-SLE-Module-Live-Patching-15-SP2-2023-4030,SUSE-SLE-Product-HA-15-SP2-2023-4030,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4030,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4030,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4030",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4030-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4030-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234030-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4030-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016618.html"
},
{
"category": "self",
"summary": "SUSE Bug 1207036",
"url": "https://bugzilla.suse.com/1207036"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-23454 page",
"url": "https://www.suse.com/security/cve/CVE-2023-23454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:14:23Z",
"generator": {
"date": "2023-10-10T12:14:23Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4030-1",
"initial_release_date": "2023-10-10T12:14:23Z",
"revision_history": [
{
"date": "2023-10-10T12:14:23Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.166.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.166.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.166.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.166.2.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.166.2.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.166.2.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.166.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.166.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.166.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.166.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.166.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.166.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.166.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.166.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_166-preempt-1-150200.5.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_166-preempt-1-150200.5.3.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_166-preempt-1-150200.5.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.166.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.166.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.166.2.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.166.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.166.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-23454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-23454"
}
],
"notes": [
{
"category": "general",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-23454",
"url": "https://www.suse.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "SUSE Bug 1207036 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1207036"
},
{
"category": "external",
"summary": "SUSE Bug 1207188 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1207188"
},
{
"category": "external",
"summary": "SUSE Bug 1208030 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208030"
},
{
"category": "external",
"summary": "SUSE Bug 1208044 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208044"
},
{
"category": "external",
"summary": "SUSE Bug 1208085 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208085"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_166-default-1-150200.5.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.166.1.150200.9.83.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.166.2.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.166.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.166.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.166.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:14:23Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2024:1454-1
Vulnerability from csaf_suse - Published: 2024-04-26 15:11 - Updated: 2024-04-26 15:11Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2020-36780: Fixed a reference leak when pm_runtime_get_sync fails in i2c (bsc#1220556).\n- CVE-2020-36782: Fixed a reference leak when pm_runtime_get_sync fails in i2c imx-lpi2c (bsc#1220560).\n- CVE-2020-36783: Fixed a reference leak when pm_runtime_get_sync fails in i2c img-scb (bsc#1220561).\n- CVE-2021-23134: Fixed a use-after-free issue in nfc sockets (bsc#1186060).\n- CVE-2021-46909: Fixed a PCI interrupt mapping in ARM footbridge (bsc#1220442).\n- CVE-2021-46921: Fixed ordering in queued_write_lock_slowpath (bsc#1220468).\n- CVE-2021-46930: Fixed a list_head check warning caused by uninitialization of list_head in usb mtu3 (bsc#1220484).\n- CVE-2021-46938: Fixed a double free of blk_mq_tag_set in dev remove after table load fails in dm rq (bsc#1220554).\n- CVE-2021-46939: Fixed a denial of service in trace_clock_global() in tracing (bsc#1220580).\n- CVE-2021-46943: Fixed an oops in set_fmt error handling in media: staging/intel-ipu3 (bsc#1220583).\n- CVE-2021-46944: Fixed a memory leak in imu_fmt in media staging/intel-ipu3 (bsc#1220566).\n- CVE-2021-46950: Fixed a data corruption bug in raid1 arrays using bitmaps in md/raid1 (bsc#1220662).\n- CVE-2021-46951: Fixed an integer underflow of efi_tpm_final_log_size in tpm_read_log_efi in tpm efi (bsc#1220615).\n- CVE-2021-46958: Fixed a race between transaction aborts and fsyncs leading to use-after-free in btrfs (bsc#1220521).\n- CVE-2021-46960: Fixed a warning on smb2_get_enc_key in cifs (bsc#1220528).\n- CVE-2021-46961: Fixed an error on not enabling irqs when handling spurious interrups in irqchip/gic-v3 (bsc#1220529).\n- CVE-2021-46962: Fixed a resource leak in the remove function in mmc uniphier-sd (bsc#1220532).\n- CVE-2021-46963: Fixed a denial of service in qla2xxx_mqueuecommand() in scsi qla2xxx (bsc#1220536)\n- CVE-2021-46971: Fixed unconditional security_locked_down() call in perf/core (bsc#1220697).\n- CVE-2021-46981: Fixed a NULL pointer in flush_workqueue in nbd (bsc#1220611).\n- CVE-2021-46984: Fixed an out of bounds access in kyber_bio_merge() in kyber (bsc#1220631).\n- CVE-2021-46988: Fixed release page in error path to avoid BUG_ON in userfaultfd (bsc#1220706).\n- CVE-2021-46990: Fixed a denial of service when toggling entry flush barrier in powerpc/64s (bsc#1220743).\n- CVE-2021-46991: Fixed a use-after-free in i40e_client_subtask (bsc#1220575).\n- CVE-2021-46992: Fixed a bug to avoid overflows in nft_hash_buckets (bsc#1220638).\n- CVE-2021-46998: Fixed an use after free bug in enic_hard_start_xmit in ethernet/enic (bsc#1220625).\n- CVE-2021-47000: Fixed an inode leak on getattr error in __fh_to_dentry in ceph (bsc#1220669).\n- CVE-2021-47006: Fixed wrong check in overflow_handler hook in ARM 9064/1 hw_breakpoint (bsc#1220751).\n- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).\n- CVE-2021-47015: Fixed a RX consumer index logic in the error path in bnxt_rx_pkt() in bnxt_en (bsc#1220794).\n- CVE-2021-47020: Fixed a memory leak in stream config error path in soundwire stream (bsc#1220785).\n- CVE-2021-47034: Fixed a kernel memory fault for pte update on radix in powerpc/64s (bsc#1220687).\n- CVE-2021-47045: Fixed a null pointer dereference in lpfc_prep_els_iocb() in scsi lpfc (bsc#1220640).\n- CVE-2021-47049: Fixed an after free in __vmbus_open() in hv vmbus (bsc#1220692).\n- CVE-2021-47051: Fixed a PM reference leak in lpspi_prepare_xfer_hardware() in spi fsl-lpspi (bsc#1220764).\n- CVE-2021-47055: Fixed missing permissions for locking and badblock ioctls in mtd (bsc#1220768).\n- CVE-2021-47056: Fixed a user-memory-access error on vf2pf_lock in crypto (bsc#1220769).\n- CVE-2021-47058: Fixed a possible user-after-free in set debugfs_name in regmap (bsc#1220779).\n- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU (bsc#1220745).\n- CVE-2021-47063: Fixed a potential use-after-free during bridge detach in drm bridge/panel (bsc#1220777).\n- CVE-2021-47065: Fixed an array overrun in rtw_get_tx_power_params() in rtw88 (bsc#1220749).\n- CVE-2021-47068: Fixed a use-after-free issue in llcp_sock_bind/connect (bsc#1220739).\n- CVE-2021-47069: Fixed a crash due to relying on a stack reference past its expiry in ipc/mqueue, ipc/msg, ipc/sem (bsc#1220826).\n- CVE-2021-47070: Fixed a memory leak in error handling paths on memory allocated by vmbus_alloc_ring in uio_hv_generic (bsc#1220829).\n- CVE-2021-47071: Fixed a memory leak in error handling paths in hv_uio_cleanup() in uio_hv_generic (bsc#1220846).\n- CVE-2021-47073: Fixed a oops on rmmod dell_smbios exit_dell_smbios_wmi() in platform/x86 dell-smbios-wmi (bsc#1220850).\n- CVE-2021-47077: Fixed a NULL pointer dereference when in shost_data (bsc#1220861).\n- CVE-2021-47082: Fixed a double free in tun_free_netdev in tun (bsc#1220969).\n- CVE-2021-47109: Fixed an overflow in neighbour table in neighbour (bsc#1221534).\n- CVE-2021-47110: Fixed possible memory corruption when restoring from hibernation in x86/kvm (bsc#1221532).\n- CVE-2021-47112: Fixed possible memory corruption when restoring from hibernation in x86/kvm (bsc#1221541).\n- CVE-2021-47114: Fixed a data corruption by fallocate in ocfs2 (bsc#1221548).\n- CVE-2021-47117: Fixed a crash in ext4_es_cache_extent as ext4_split_extent_at failed in ext4 (bsc#1221575).\n- CVE-2021-47118: Fixed an use-after-free in init task\u0027s struct pid in pid (bsc#1221605).\n- CVE-2021-47119: Fixed a memory leak in ext4_fill_super in ext4 (bsc#1221608).\n- CVE-2021-47120: Fixed a NULL pointer dereference on disconnect in HID magicmouse (bsc#1221606).\n- CVE-2021-47138: Fixed an out-of-bound memory access during clearing filters in cxgb4 (bsc#1221934).\n- CVE-2021-47139: Fixed a race condition that lead to oops in netdevice registration in net hns3 (bsc#1221935).\n- CVE-2021-47141: Fixed a null pointer dereference on priv-\u003emsix_vectors when driver is unloaded in gve (bsc#1221949).\n- CVE-2021-47142: Fixed an use-after-free on ttm-\u003esg in drm/amdgpu (bsc#1221952).\n- CVE-2021-47144: Fixed a refcount leak in amdgpufb_create in drm/amd/amdgpu (bsc#1221989).\n- CVE-2021-47153: Fixed an out-of-range memory access during bus reset in the case of a block transaction in i2c/i801 (bsc#1221969).\n- CVE-2021-47161: Fixed a resource leak in an error handling path in the error handling path of the probe function in spi spi-fsl-dspi (bsc#1221966).\n- CVE-2021-47165: Fixed a NULL pointer dereference when component was not probed during shutdown in drm/mesonhe (bsc#1221965).\n- CVE-2021-47166: Fixed a data corruption of pg_bytes_written in nfs_do_recoalesce() in nfs (bsc#1221998).\n- CVE-2021-47167: Fixed an oopsable condition in __nfs_pageio_add_request() in nfs (bsc#1221991).\n- CVE-2021-47168: Fixed an incorrect limit in filelayout_decode_layout() in nfs (bsc#1222002).\n- CVE-2021-47169: Fixed a NULL pointer dereference in rp2_probe in serial rp2 (bsc#1222000).\n- CVE-2021-47170: Fixed a WARN about excessively large memory allocations in usb usbfs (bsc#1222004).\n- CVE-2021-47171: Fixed a memory leak in smsc75xx_bind in net usb (bsc#1221994).\n- CVE-2021-47172: Fixed a potential overflow due to non sequential channel numbers in adc/ad7124 (bsc#1221992).\n- CVE-2021-47173: Fixed a memory leak in uss720_probe in misc/uss720 (bsc#1221993).\n- CVE-2021-47177: Fixed a sysfs leak in alloc_iommu() in iommu/vt-d (bsc#1221997).\n- CVE-2021-47179: Fixed a NULL pointer dereference in pnfs_mark_matching_lsegs_return() in nfsv4 (bsc#1222001).\n- CVE-2021-47180: Fixed a memory leak in nci_allocate_device nfcmrvl_disconnect in nfc nci (bsc#1221999).\n- CVE-2021-47181: Fixed a null pointer dereference caused by calling platform_get_resource() (bsc#1222660).\n- CVE-2021-47183: Fixed a null pointer dereference during link down processing in scsi lpfc (bsc#1192145, bsc#1222664).\n- CVE-2021-47185: Fixed a softlockup issue in flush_to_ldisc in tty tty_buffer (bsc#1222669).\n- CVE-2021-47189: Fixed denial of service due to memory ordering issues between normal and ordered work functions in btrfs (bsc#1222706).\n- CVE-2022-0487: Fixed an use-after-free vulnerability in rtsx_usb_ms_drv_remove() in drivers/memstick/host/rtsx_usb_ms.c (bsc#1194516).\n- CVE-2022-4744: Fixed a double-free that could lead to DoS or privilege escalation in TUN/TAP device driver functionality (bsc#1209635).\n- CVE-2022-48626: Fixed a potential use-after-free on remove path in moxart (bsc#1220366).\n- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).\n- CVE-2023-52454: Fixed a kernel panic when host sends an invalid H2C PDU length in nvmet-tcp (bsc#1220320).\n- CVE-2023-52469: Fixed an use-after-free in kv_parse_power_table in drivers/amd/pm (bsc#1220411).\n- CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).\n- CVE-2023-52474: Fixed a data corruption in user SDMA requests in IB/hfi1 (bsc#1220445).\n- CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703).\n- CVE-2023-52477: Fixed USB Hub accesses to uninitialized BOS descriptors (bsc#1220790).\n- CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).\n- CVE-2023-52500: Fixed leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command in scsi in pm80xx (bsc#1220883).\n- CVE-2023-52509: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1220836).\n- CVE-2023-52572: Fixed UAF in cifs_demultiplex_thread() in cifs (bsc#1220946).\n- CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).\n- CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).\n- CVE-2023-52590: Fixed a possible ocfs2 filesystem corruption via directory renaming (bsc#1221088).\n- CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).\n- CVE-2023-52607: Fixed null-pointer dereference in pgtable_cache_add kasprintf() in powerpc/mm (bsc#1221061).\n- CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117).\n- CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).\n- CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec (bsc#1217987).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races (bsc#1218447).\n- CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request (bsc#1217988).\n- CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete (bsc#1217989).\n- CVE-2023-7042: Fixed a null pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in net (bsc#1218336).\n- CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479).\n- CVE-2024-22099: Fixed a null pointer dereference in /net/bluetooth/rfcomm/core.C in bluetooth (bsc#1219170).\n- CVE-2024-26600: Fixed null pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).\n- CVE-2024-26614: Fixed the initialization of accept_queue\u0027s spinlocks (bsc#1221293).\n- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).\n- CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).\n- CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).\n\nThe following non-security bugs were fixed:\n\n- doc/README.SUSE: Update information about module support status (jsc#PED-5759)\n- usb: hub: Guard against accesses to uninitialized BOS descriptors (git-fixes).\n- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264).\n- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-1454,SUSE-SLE-Module-Live-Patching-15-SP2-2024-1454,SUSE-SLE-Product-HA-15-SP2-2024-1454,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1454,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1454,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1454",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1454-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:1454-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241454-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:1454-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2024-April/035109.html"
},
{
"category": "self",
"summary": "SUSE Bug 1186060",
"url": "https://bugzilla.suse.com/1186060"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1209635",
"url": "https://bugzilla.suse.com/1209635"
},
{
"category": "self",
"summary": "SUSE Bug 1209657",
"url": "https://bugzilla.suse.com/1209657"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218336",
"url": "https://bugzilla.suse.com/1218336"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218479",
"url": "https://bugzilla.suse.com/1218479"
},
{
"category": "self",
"summary": "SUSE Bug 1218562",
"url": "https://bugzilla.suse.com/1218562"
},
{
"category": "self",
"summary": "SUSE Bug 1219170",
"url": "https://bugzilla.suse.com/1219170"
},
{
"category": "self",
"summary": "SUSE Bug 1219264",
"url": "https://bugzilla.suse.com/1219264"
},
{
"category": "self",
"summary": "SUSE Bug 1220320",
"url": "https://bugzilla.suse.com/1220320"
},
{
"category": "self",
"summary": "SUSE Bug 1220340",
"url": "https://bugzilla.suse.com/1220340"
},
{
"category": "self",
"summary": "SUSE Bug 1220366",
"url": "https://bugzilla.suse.com/1220366"
},
{
"category": "self",
"summary": "SUSE Bug 1220411",
"url": "https://bugzilla.suse.com/1220411"
},
{
"category": "self",
"summary": "SUSE Bug 1220413",
"url": "https://bugzilla.suse.com/1220413"
},
{
"category": "self",
"summary": "SUSE Bug 1220442",
"url": "https://bugzilla.suse.com/1220442"
},
{
"category": "self",
"summary": "SUSE Bug 1220445",
"url": "https://bugzilla.suse.com/1220445"
},
{
"category": "self",
"summary": "SUSE Bug 1220468",
"url": "https://bugzilla.suse.com/1220468"
},
{
"category": "self",
"summary": "SUSE Bug 1220484",
"url": "https://bugzilla.suse.com/1220484"
},
{
"category": "self",
"summary": "SUSE Bug 1220521",
"url": "https://bugzilla.suse.com/1220521"
},
{
"category": "self",
"summary": "SUSE Bug 1220528",
"url": "https://bugzilla.suse.com/1220528"
},
{
"category": "self",
"summary": "SUSE Bug 1220529",
"url": "https://bugzilla.suse.com/1220529"
},
{
"category": "self",
"summary": "SUSE Bug 1220532",
"url": "https://bugzilla.suse.com/1220532"
},
{
"category": "self",
"summary": "SUSE Bug 1220536",
"url": "https://bugzilla.suse.com/1220536"
},
{
"category": "self",
"summary": "SUSE Bug 1220554",
"url": "https://bugzilla.suse.com/1220554"
},
{
"category": "self",
"summary": "SUSE Bug 1220556",
"url": "https://bugzilla.suse.com/1220556"
},
{
"category": "self",
"summary": "SUSE Bug 1220560",
"url": "https://bugzilla.suse.com/1220560"
},
{
"category": "self",
"summary": "SUSE Bug 1220561",
"url": "https://bugzilla.suse.com/1220561"
},
{
"category": "self",
"summary": "SUSE Bug 1220566",
"url": "https://bugzilla.suse.com/1220566"
},
{
"category": "self",
"summary": "SUSE Bug 1220575",
"url": "https://bugzilla.suse.com/1220575"
},
{
"category": "self",
"summary": "SUSE Bug 1220580",
"url": "https://bugzilla.suse.com/1220580"
},
{
"category": "self",
"summary": "SUSE Bug 1220583",
"url": "https://bugzilla.suse.com/1220583"
},
{
"category": "self",
"summary": "SUSE Bug 1220611",
"url": "https://bugzilla.suse.com/1220611"
},
{
"category": "self",
"summary": "SUSE Bug 1220615",
"url": "https://bugzilla.suse.com/1220615"
},
{
"category": "self",
"summary": "SUSE Bug 1220625",
"url": "https://bugzilla.suse.com/1220625"
},
{
"category": "self",
"summary": "SUSE Bug 1220631",
"url": "https://bugzilla.suse.com/1220631"
},
{
"category": "self",
"summary": "SUSE Bug 1220638",
"url": "https://bugzilla.suse.com/1220638"
},
{
"category": "self",
"summary": "SUSE Bug 1220640",
"url": "https://bugzilla.suse.com/1220640"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220662",
"url": "https://bugzilla.suse.com/1220662"
},
{
"category": "self",
"summary": "SUSE Bug 1220669",
"url": "https://bugzilla.suse.com/1220669"
},
{
"category": "self",
"summary": "SUSE Bug 1220687",
"url": "https://bugzilla.suse.com/1220687"
},
{
"category": "self",
"summary": "SUSE Bug 1220692",
"url": "https://bugzilla.suse.com/1220692"
},
{
"category": "self",
"summary": "SUSE Bug 1220697",
"url": "https://bugzilla.suse.com/1220697"
},
{
"category": "self",
"summary": "SUSE Bug 1220703",
"url": "https://bugzilla.suse.com/1220703"
},
{
"category": "self",
"summary": "SUSE Bug 1220706",
"url": "https://bugzilla.suse.com/1220706"
},
{
"category": "self",
"summary": "SUSE Bug 1220739",
"url": "https://bugzilla.suse.com/1220739"
},
{
"category": "self",
"summary": "SUSE Bug 1220743",
"url": "https://bugzilla.suse.com/1220743"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220749",
"url": "https://bugzilla.suse.com/1220749"
},
{
"category": "self",
"summary": "SUSE Bug 1220751",
"url": "https://bugzilla.suse.com/1220751"
},
{
"category": "self",
"summary": "SUSE Bug 1220764",
"url": "https://bugzilla.suse.com/1220764"
},
{
"category": "self",
"summary": "SUSE Bug 1220768",
"url": "https://bugzilla.suse.com/1220768"
},
{
"category": "self",
"summary": "SUSE Bug 1220769",
"url": "https://bugzilla.suse.com/1220769"
},
{
"category": "self",
"summary": "SUSE Bug 1220777",
"url": "https://bugzilla.suse.com/1220777"
},
{
"category": "self",
"summary": "SUSE Bug 1220779",
"url": "https://bugzilla.suse.com/1220779"
},
{
"category": "self",
"summary": "SUSE Bug 1220785",
"url": "https://bugzilla.suse.com/1220785"
},
{
"category": "self",
"summary": "SUSE Bug 1220790",
"url": "https://bugzilla.suse.com/1220790"
},
{
"category": "self",
"summary": "SUSE Bug 1220794",
"url": "https://bugzilla.suse.com/1220794"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220829",
"url": "https://bugzilla.suse.com/1220829"
},
{
"category": "self",
"summary": "SUSE Bug 1220836",
"url": "https://bugzilla.suse.com/1220836"
},
{
"category": "self",
"summary": "SUSE Bug 1220846",
"url": "https://bugzilla.suse.com/1220846"
},
{
"category": "self",
"summary": "SUSE Bug 1220850",
"url": "https://bugzilla.suse.com/1220850"
},
{
"category": "self",
"summary": "SUSE Bug 1220861",
"url": "https://bugzilla.suse.com/1220861"
},
{
"category": "self",
"summary": "SUSE Bug 1220871",
"url": "https://bugzilla.suse.com/1220871"
},
{
"category": "self",
"summary": "SUSE Bug 1220883",
"url": "https://bugzilla.suse.com/1220883"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1220969",
"url": "https://bugzilla.suse.com/1220969"
},
{
"category": "self",
"summary": "SUSE Bug 1221044",
"url": "https://bugzilla.suse.com/1221044"
},
{
"category": "self",
"summary": "SUSE Bug 1221058",
"url": "https://bugzilla.suse.com/1221058"
},
{
"category": "self",
"summary": "SUSE Bug 1221061",
"url": "https://bugzilla.suse.com/1221061"
},
{
"category": "self",
"summary": "SUSE Bug 1221077",
"url": "https://bugzilla.suse.com/1221077"
},
{
"category": "self",
"summary": "SUSE Bug 1221088",
"url": "https://bugzilla.suse.com/1221088"
},
{
"category": "self",
"summary": "SUSE Bug 1221293",
"url": "https://bugzilla.suse.com/1221293"
},
{
"category": "self",
"summary": "SUSE Bug 1221532",
"url": "https://bugzilla.suse.com/1221532"
},
{
"category": "self",
"summary": "SUSE Bug 1221534",
"url": "https://bugzilla.suse.com/1221534"
},
{
"category": "self",
"summary": "SUSE Bug 1221541",
"url": "https://bugzilla.suse.com/1221541"
},
{
"category": "self",
"summary": "SUSE Bug 1221548",
"url": "https://bugzilla.suse.com/1221548"
},
{
"category": "self",
"summary": "SUSE Bug 1221575",
"url": "https://bugzilla.suse.com/1221575"
},
{
"category": "self",
"summary": "SUSE Bug 1221605",
"url": "https://bugzilla.suse.com/1221605"
},
{
"category": "self",
"summary": "SUSE Bug 1221606",
"url": "https://bugzilla.suse.com/1221606"
},
{
"category": "self",
"summary": "SUSE Bug 1221608",
"url": "https://bugzilla.suse.com/1221608"
},
{
"category": "self",
"summary": "SUSE Bug 1221830",
"url": "https://bugzilla.suse.com/1221830"
},
{
"category": "self",
"summary": "SUSE Bug 1221934",
"url": "https://bugzilla.suse.com/1221934"
},
{
"category": "self",
"summary": "SUSE Bug 1221935",
"url": "https://bugzilla.suse.com/1221935"
},
{
"category": "self",
"summary": "SUSE Bug 1221949",
"url": "https://bugzilla.suse.com/1221949"
},
{
"category": "self",
"summary": "SUSE Bug 1221952",
"url": "https://bugzilla.suse.com/1221952"
},
{
"category": "self",
"summary": "SUSE Bug 1221965",
"url": "https://bugzilla.suse.com/1221965"
},
{
"category": "self",
"summary": "SUSE Bug 1221966",
"url": "https://bugzilla.suse.com/1221966"
},
{
"category": "self",
"summary": "SUSE Bug 1221969",
"url": "https://bugzilla.suse.com/1221969"
},
{
"category": "self",
"summary": "SUSE Bug 1221989",
"url": "https://bugzilla.suse.com/1221989"
},
{
"category": "self",
"summary": "SUSE Bug 1221991",
"url": "https://bugzilla.suse.com/1221991"
},
{
"category": "self",
"summary": "SUSE Bug 1221992",
"url": "https://bugzilla.suse.com/1221992"
},
{
"category": "self",
"summary": "SUSE Bug 1221993",
"url": "https://bugzilla.suse.com/1221993"
},
{
"category": "self",
"summary": "SUSE Bug 1221994",
"url": "https://bugzilla.suse.com/1221994"
},
{
"category": "self",
"summary": "SUSE Bug 1221997",
"url": "https://bugzilla.suse.com/1221997"
},
{
"category": "self",
"summary": "SUSE Bug 1221998",
"url": "https://bugzilla.suse.com/1221998"
},
{
"category": "self",
"summary": "SUSE Bug 1221999",
"url": "https://bugzilla.suse.com/1221999"
},
{
"category": "self",
"summary": "SUSE Bug 1222000",
"url": "https://bugzilla.suse.com/1222000"
},
{
"category": "self",
"summary": "SUSE Bug 1222001",
"url": "https://bugzilla.suse.com/1222001"
},
{
"category": "self",
"summary": "SUSE Bug 1222002",
"url": "https://bugzilla.suse.com/1222002"
},
{
"category": "self",
"summary": "SUSE Bug 1222004",
"url": "https://bugzilla.suse.com/1222004"
},
{
"category": "self",
"summary": "SUSE Bug 1222117",
"url": "https://bugzilla.suse.com/1222117"
},
{
"category": "self",
"summary": "SUSE Bug 1222422",
"url": "https://bugzilla.suse.com/1222422"
},
{
"category": "self",
"summary": "SUSE Bug 1222585",
"url": "https://bugzilla.suse.com/1222585"
},
{
"category": "self",
"summary": "SUSE Bug 1222619",
"url": "https://bugzilla.suse.com/1222619"
},
{
"category": "self",
"summary": "SUSE Bug 1222660",
"url": "https://bugzilla.suse.com/1222660"
},
{
"category": "self",
"summary": "SUSE Bug 1222664",
"url": "https://bugzilla.suse.com/1222664"
},
{
"category": "self",
"summary": "SUSE Bug 1222669",
"url": "https://bugzilla.suse.com/1222669"
},
{
"category": "self",
"summary": "SUSE Bug 1222706",
"url": "https://bugzilla.suse.com/1222706"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36780 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36782 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36783 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23134 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46921 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46930 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46930/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46938 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46938/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46939 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46943 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46943/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46944 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46944/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46950 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46950/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46951 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46951/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46958 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46960 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46960/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46961 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46961/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46962 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46963 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46963/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46984 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46984/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46988 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46988/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46990 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46990/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46991 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46991/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46992 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46992/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46998 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46998/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47000 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47000/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47006 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47015 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47015/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47020 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47034 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47045 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47049 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47049/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47051 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47055 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47055/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47056 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47056/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47058 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47058/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47063 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47063/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47065 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47068 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47070 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47070/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47071 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47071/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47073 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47073/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47077 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47082 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47082/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47109 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47109/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47110 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47112 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47112/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47114 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47114/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47117 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47118 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47119 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47119/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47120 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47120/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47138 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47141 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47142 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47142/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47144 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47144/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47153 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47161 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47161/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47165 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47165/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47167 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47168 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47168/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47169 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47170 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47170/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47171 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47171/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47172 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47172/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47173 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47177 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47179 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47179/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47180 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47181 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47181/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47183 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47185 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47189 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4744 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48626 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48626/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0160 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52454 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52469 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52470 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52474 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52474/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52476 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52477 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52500 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52509 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52509/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52575 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52575/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52583 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52583/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52590 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52591 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52607 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52628 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6270 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6270/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-22099 page",
"url": "https://www.suse.com/security/cve/CVE-2024-22099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26600 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26614 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26614/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26642 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26642/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26704 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26704/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26733 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26733/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-04-26T15:11:05Z",
"generator": {
"date": "2024-04-26T15:11:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:1454-1",
"initial_release_date": "2024-04-26T15:11:05Z",
"revision_history": [
{
"date": "2024-04-26T15:11:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"product_id": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.188.1.aarch64",
"product_id": "kernel-syms-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-devel-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-docs-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-macros-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-source-5.3.18-150200.24.188.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150200.24.188.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150200.24.188.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150200.24.188.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"product_id": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"product_id": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"product_id": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-syms-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150200.24.188.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-debug-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"product_id": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150200_24_188-preempt-1-150200.5.3.3.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150200_24_188-preempt-1-150200.5.3.3.x86_64",
"product_id": "kernel-livepatch-5_3_18-150200_24_188-preempt-1-150200.5.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"product_id": "kernel-syms-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.188.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150200.24.188.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150200.24.188.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36780"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: sprd: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in sprd_i2c_master_xfer() and sprd_i2c_remove().\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36780",
"url": "https://www.suse.com/security/cve/CVE-2020-36780"
},
{
"category": "external",
"summary": "SUSE Bug 1220556 for CVE-2020-36780",
"url": "https://bugzilla.suse.com/1220556"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2020-36780"
},
{
"cve": "CVE-2020-36782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36782"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in lpi2c_imx_master_enable.\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36782",
"url": "https://www.suse.com/security/cve/CVE-2020-36782"
},
{
"category": "external",
"summary": "SUSE Bug 1220560 for CVE-2020-36782",
"url": "https://bugzilla.suse.com/1220560"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2020-36782"
},
{
"cve": "CVE-2020-36783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36783"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: img-scb: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions img_i2c_xfer and img_i2c_init.\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36783",
"url": "https://www.suse.com/security/cve/CVE-2020-36783"
},
{
"category": "external",
"summary": "SUSE Bug 1220561 for CVE-2020-36783",
"url": "https://bugzilla.suse.com/1220561"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2020-36783"
},
{
"cve": "CVE-2021-23134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23134"
}
],
"notes": [
{
"category": "general",
"text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23134",
"url": "https://www.suse.com/security/cve/CVE-2021-23134"
},
{
"category": "external",
"summary": "SUSE Bug 1186060 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1186060"
},
{
"category": "external",
"summary": "SUSE Bug 1186061 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1186061"
},
{
"category": "external",
"summary": "SUSE Bug 1220739 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1220739"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2021-23134"
},
{
"cve": "CVE-2021-46909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46909"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46909",
"url": "https://www.suse.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "SUSE Bug 1220442 for CVE-2021-46909",
"url": "https://bugzilla.suse.com/1220442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46909"
},
{
"cve": "CVE-2021-46921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46921"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlocking/qrwlock: Fix ordering in queued_write_lock_slowpath()\n\nWhile this code is executed with the wait_lock held, a reader can\nacquire the lock without holding wait_lock. The writer side loops\nchecking the value with the atomic_cond_read_acquire(), but only truly\nacquires the lock when the compare-and-exchange is completed\nsuccessfully which isn\u0027t ordered. This exposes the window between the\nacquire and the cmpxchg to an A-B-A problem which allows reads\nfollowing the lock acquisition to observe values speculatively before\nthe write lock is truly acquired.\n\nWe\u0027ve seen a problem in epoll where the reader does a xchg while\nholding the read lock, but the writer can see a value change out from\nunder it.\n\n Writer | Reader\n --------------------------------------------------------------------------------\n ep_scan_ready_list() |\n |- write_lock_irq() |\n |- queued_write_lock_slowpath() |\n\t|- atomic_cond_read_acquire() |\n\t\t\t\t | read_lock_irqsave(\u0026ep-\u003elock, flags);\n --\u003e (observes value before unlock) | chain_epi_lockless()\n | | epi-\u003enext = xchg(\u0026ep-\u003eovflist, epi);\n | | read_unlock_irqrestore(\u0026ep-\u003elock, flags);\n | |\n | atomic_cmpxchg_relaxed() |\n |-- READ_ONCE(ep-\u003eovflist); |\n\nA core can order the read of the ovflist ahead of the\natomic_cmpxchg_relaxed(). Switching the cmpxchg to use acquire\nsemantics addresses this issue at which point the atomic_cond_read can\nbe switched to use relaxed semantics.\n\n[peterz: use try_cmpxchg()]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46921",
"url": "https://www.suse.com/security/cve/CVE-2021-46921"
},
{
"category": "external",
"summary": "SUSE Bug 1220468 for CVE-2021-46921",
"url": "https://bugzilla.suse.com/1220468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46921"
},
{
"cve": "CVE-2021-46930",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46930"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: mtu3: fix list_head check warning\n\nThis is caused by uninitialization of list_head.\n\nBUG: KASAN: use-after-free in __list_del_entry_valid+0x34/0xe4\n\nCall trace:\ndump_backtrace+0x0/0x298\nshow_stack+0x24/0x34\ndump_stack+0x130/0x1a8\nprint_address_description+0x88/0x56c\n__kasan_report+0x1b8/0x2a0\nkasan_report+0x14/0x20\n__asan_load8+0x9c/0xa0\n__list_del_entry_valid+0x34/0xe4\nmtu3_req_complete+0x4c/0x300 [mtu3]\nmtu3_gadget_stop+0x168/0x448 [mtu3]\nusb_gadget_unregister_driver+0x204/0x3a0\nunregister_gadget_item+0x44/0xa4",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46930",
"url": "https://www.suse.com/security/cve/CVE-2021-46930"
},
{
"category": "external",
"summary": "SUSE Bug 1220484 for CVE-2021-46930",
"url": "https://bugzilla.suse.com/1220484"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46930"
},
{
"cve": "CVE-2021-46938",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46938"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: fix double free of blk_mq_tag_set in dev remove after table load fails\n\nWhen loading a device-mapper table for a request-based mapped device,\nand the allocation/initialization of the blk_mq_tag_set for the device\nfails, a following device remove will cause a double free.\n\nE.g. (dmesg):\n device-mapper: core: Cannot initialize queue for request-based dm-mq mapped device\n device-mapper: ioctl: unable to set up device queue for new table.\n Unable to handle kernel pointer dereference in virtual kernel address space\n Failing address: 0305e098835de000 TEID: 0305e098835de803\n Fault in home space mode while using kernel ASCE.\n AS:000000025efe0007 R3:0000000000000024\n Oops: 0038 ilc:3 [#1] SMP\n Modules linked in: ... lots of modules ...\n Supported: Yes, External\n CPU: 0 PID: 7348 Comm: multipathd Kdump: loaded Tainted: G W X 5.3.18-53-default #1 SLE15-SP3\n Hardware name: IBM 8561 T01 7I2 (LPAR)\n Krnl PSW : 0704e00180000000 000000025e368eca (kfree+0x42/0x330)\n R:0 T:1 IO:1 EX:1 Key:0 M:1 W:0 P:0 AS:3 CC:2 PM:0 RI:0 EA:3\n Krnl GPRS: 000000000000004a 000000025efe5230 c1773200d779968d 0000000000000000\n 000000025e520270 000000025e8d1b40 0000000000000003 00000007aae10000\n 000000025e5202a2 0000000000000001 c1773200d779968d 0305e098835de640\n 00000007a8170000 000003ff80138650 000000025e5202a2 000003e00396faa8\n Krnl Code: 000000025e368eb8: c4180041e100 lgrl %r1,25eba50b8\n 000000025e368ebe: ecba06b93a55 risbg %r11,%r10,6,185,58\n #000000025e368ec4: e3b010000008 ag %r11,0(%r1)\n \u003e000000025e368eca: e310b0080004 lg %r1,8(%r11)\n 000000025e368ed0: a7110001 tmll %r1,1\n 000000025e368ed4: a7740129 brc 7,25e369126\n 000000025e368ed8: e320b0080004 lg %r2,8(%r11)\n 000000025e368ede: b904001b lgr %r1,%r11\n Call Trace:\n [\u003c000000025e368eca\u003e] kfree+0x42/0x330\n [\u003c000000025e5202a2\u003e] blk_mq_free_tag_set+0x72/0xb8\n [\u003c000003ff801316a8\u003e] dm_mq_cleanup_mapped_device+0x38/0x50 [dm_mod]\n [\u003c000003ff80120082\u003e] free_dev+0x52/0xd0 [dm_mod]\n [\u003c000003ff801233f0\u003e] __dm_destroy+0x150/0x1d0 [dm_mod]\n [\u003c000003ff8012bb9a\u003e] dev_remove+0x162/0x1c0 [dm_mod]\n [\u003c000003ff8012a988\u003e] ctl_ioctl+0x198/0x478 [dm_mod]\n [\u003c000003ff8012ac8a\u003e] dm_ctl_ioctl+0x22/0x38 [dm_mod]\n [\u003c000000025e3b11ee\u003e] ksys_ioctl+0xbe/0xe0\n [\u003c000000025e3b127a\u003e] __s390x_sys_ioctl+0x2a/0x40\n [\u003c000000025e8c15ac\u003e] system_call+0xd8/0x2c8\n Last Breaking-Event-Address:\n [\u003c000000025e52029c\u003e] blk_mq_free_tag_set+0x6c/0xb8\n Kernel panic - not syncing: Fatal exception: panic_on_oops\n\nWhen allocation/initialization of the blk_mq_tag_set fails in\ndm_mq_init_request_queue(), it is uninitialized/freed, but the pointer\nis not reset to NULL; so when dev_remove() later gets into\ndm_mq_cleanup_mapped_device() it sees the pointer and tries to\nuninitialize and free it again.\n\nFix this by setting the pointer to NULL in dm_mq_init_request_queue()\nerror-handling. Also set it to NULL in dm_mq_cleanup_mapped_device().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46938",
"url": "https://www.suse.com/security/cve/CVE-2021-46938"
},
{
"category": "external",
"summary": "SUSE Bug 1220554 for CVE-2021-46938",
"url": "https://bugzilla.suse.com/1220554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46938"
},
{
"cve": "CVE-2021-46939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46939"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Restructure trace_clock_global() to never block\n\nIt was reported that a fix to the ring buffer recursion detection would\ncause a hung machine when performing suspend / resume testing. The\nfollowing backtrace was extracted from debugging that case:\n\nCall Trace:\n trace_clock_global+0x91/0xa0\n __rb_reserve_next+0x237/0x460\n ring_buffer_lock_reserve+0x12a/0x3f0\n trace_buffer_lock_reserve+0x10/0x50\n __trace_graph_return+0x1f/0x80\n trace_graph_return+0xb7/0xf0\n ? trace_clock_global+0x91/0xa0\n ftrace_return_to_handler+0x8b/0xf0\n ? pv_hash+0xa0/0xa0\n return_to_handler+0x15/0x30\n ? ftrace_graph_caller+0xa0/0xa0\n ? trace_clock_global+0x91/0xa0\n ? __rb_reserve_next+0x237/0x460\n ? ring_buffer_lock_reserve+0x12a/0x3f0\n ? trace_event_buffer_lock_reserve+0x3c/0x120\n ? trace_event_buffer_reserve+0x6b/0xc0\n ? trace_event_raw_event_device_pm_callback_start+0x125/0x2d0\n ? dpm_run_callback+0x3b/0xc0\n ? pm_ops_is_empty+0x50/0x50\n ? platform_get_irq_byname_optional+0x90/0x90\n ? trace_device_pm_callback_start+0x82/0xd0\n ? dpm_run_callback+0x49/0xc0\n\nWith the following RIP:\n\nRIP: 0010:native_queued_spin_lock_slowpath+0x69/0x200\n\nSince the fix to the recursion detection would allow a single recursion to\nhappen while tracing, this lead to the trace_clock_global() taking a spin\nlock and then trying to take it again:\n\nring_buffer_lock_reserve() {\n trace_clock_global() {\n arch_spin_lock() {\n queued_spin_lock_slowpath() {\n /* lock taken */\n (something else gets traced by function graph tracer)\n ring_buffer_lock_reserve() {\n trace_clock_global() {\n arch_spin_lock() {\n queued_spin_lock_slowpath() {\n /* DEAD LOCK! */\n\nTracing should *never* block, as it can lead to strange lockups like the\nabove.\n\nRestructure the trace_clock_global() code to instead of simply taking a\nlock to update the recorded \"prev_time\" simply use it, as two events\nhappening on two different CPUs that calls this at the same time, really\ndoesn\u0027t matter which one goes first. Use a trylock to grab the lock for\nupdating the prev_time, and if it fails, simply try again the next time.\nIf it failed to be taken, that means something else is already updating\nit.\n\n\nBugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=212761",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46939",
"url": "https://www.suse.com/security/cve/CVE-2021-46939"
},
{
"category": "external",
"summary": "SUSE Bug 1220580 for CVE-2021-46939",
"url": "https://bugzilla.suse.com/1220580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46939"
},
{
"cve": "CVE-2021-46943",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46943"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging/intel-ipu3: Fix set_fmt error handling\n\nIf there in an error during a set_fmt, do not overwrite the previous\nsizes with the invalid config.\n\nWithout this patch, v4l2-compliance ends up allocating 4GiB of RAM and\ncausing the following OOPs\n\n[ 38.662975] ipu3-imgu 0000:00:05.0: swiotlb buffer is full (sz: 4096 bytes)\n[ 38.662980] DMA: Out of SW-IOMMU space for 4096 bytes at device 0000:00:05.0\n[ 38.663010] general protection fault: 0000 [#1] PREEMPT SMP",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46943",
"url": "https://www.suse.com/security/cve/CVE-2021-46943"
},
{
"category": "external",
"summary": "SUSE Bug 1220583 for CVE-2021-46943",
"url": "https://bugzilla.suse.com/1220583"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46943"
},
{
"cve": "CVE-2021-46944",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46944"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging/intel-ipu3: Fix memory leak in imu_fmt\n\nWe are losing the reference to an allocated memory if try. Change the\norder of the check to avoid that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46944",
"url": "https://www.suse.com/security/cve/CVE-2021-46944"
},
{
"category": "external",
"summary": "SUSE Bug 1220566 for CVE-2021-46944",
"url": "https://bugzilla.suse.com/1220566"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46944"
},
{
"cve": "CVE-2021-46950",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46950"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/raid1: properly indicate failure when ending a failed write request\n\nThis patch addresses a data corruption bug in raid1 arrays using bitmaps.\nWithout this fix, the bitmap bits for the failed I/O end up being cleared.\n\nSince we are in the failure leg of raid1_end_write_request, the request\neither needs to be retried (R1BIO_WriteError) or failed (R1BIO_Degraded).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46950",
"url": "https://www.suse.com/security/cve/CVE-2021-46950"
},
{
"category": "external",
"summary": "SUSE Bug 1220662 for CVE-2021-46950",
"url": "https://bugzilla.suse.com/1220662"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46950"
},
{
"cve": "CVE-2021-46951",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46951"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: efi: Use local variable for calculating final log size\n\nWhen tpm_read_log_efi is called multiple times, which happens when\none loads and unloads a TPM2 driver multiple times, then the global\nvariable efi_tpm_final_log_size will at some point become a negative\nnumber due to the subtraction of final_events_preboot_size occurring\neach time. Use a local variable to avoid this integer underflow.\n\nThe following issue is now resolved:\n\nMar 8 15:35:12 hibinst kernel: Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\nMar 8 15:35:12 hibinst kernel: Workqueue: tpm-vtpm vtpm_proxy_work [tpm_vtpm_proxy]\nMar 8 15:35:12 hibinst kernel: RIP: 0010:__memcpy+0x12/0x20\nMar 8 15:35:12 hibinst kernel: Code: 00 b8 01 00 00 00 85 d2 74 0a c7 05 44 7b ef 00 0f 00 00 00 c3 cc cc cc 66 66 90 66 90 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 \u003cf3\u003e 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4\nMar 8 15:35:12 hibinst kernel: RSP: 0018:ffff9ac4c0fcfde0 EFLAGS: 00010206\nMar 8 15:35:12 hibinst kernel: RAX: ffff88f878cefed5 RBX: ffff88f878ce9000 RCX: 1ffffffffffffe0f\nMar 8 15:35:12 hibinst kernel: RDX: 0000000000000003 RSI: ffff9ac4c003bff9 RDI: ffff88f878cf0e4d\nMar 8 15:35:12 hibinst kernel: RBP: ffff9ac4c003b000 R08: 0000000000001000 R09: 000000007e9d6073\nMar 8 15:35:12 hibinst kernel: R10: ffff9ac4c003b000 R11: ffff88f879ad3500 R12: 0000000000000ed5\nMar 8 15:35:12 hibinst kernel: R13: ffff88f878ce9760 R14: 0000000000000002 R15: ffff88f77de7f018\nMar 8 15:35:12 hibinst kernel: FS: 0000000000000000(0000) GS:ffff88f87bd00000(0000) knlGS:0000000000000000\nMar 8 15:35:12 hibinst kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nMar 8 15:35:12 hibinst kernel: CR2: ffff9ac4c003c000 CR3: 00000001785a6004 CR4: 0000000000060ee0\nMar 8 15:35:12 hibinst kernel: Call Trace:\nMar 8 15:35:12 hibinst kernel: tpm_read_log_efi+0x152/0x1a7\nMar 8 15:35:12 hibinst kernel: tpm_bios_log_setup+0xc8/0x1c0\nMar 8 15:35:12 hibinst kernel: tpm_chip_register+0x8f/0x260\nMar 8 15:35:12 hibinst kernel: vtpm_proxy_work+0x16/0x60 [tpm_vtpm_proxy]\nMar 8 15:35:12 hibinst kernel: process_one_work+0x1b4/0x370\nMar 8 15:35:12 hibinst kernel: worker_thread+0x53/0x3e0\nMar 8 15:35:12 hibinst kernel: ? process_one_work+0x370/0x370",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46951",
"url": "https://www.suse.com/security/cve/CVE-2021-46951"
},
{
"category": "external",
"summary": "SUSE Bug 1220615 for CVE-2021-46951",
"url": "https://bugzilla.suse.com/1220615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46951"
},
{
"cve": "CVE-2021-46958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46958"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix race between transaction aborts and fsyncs leading to use-after-free\n\nThere is a race between a task aborting a transaction during a commit,\na task doing an fsync and the transaction kthread, which leads to an\nuse-after-free of the log root tree. When this happens, it results in a\nstack trace like the following:\n\n BTRFS info (device dm-0): forced readonly\n BTRFS warning (device dm-0): Skipping commit of aborted transaction.\n BTRFS: error (device dm-0) in cleanup_transaction:1958: errno=-5 IO failure\n BTRFS warning (device dm-0): lost page write due to IO error on /dev/mapper/error-test (-5)\n BTRFS warning (device dm-0): Skipping commit of aborted transaction.\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0xa4e8 len 4096 err no 10\n BTRFS error (device dm-0): error writing primary super block to device 1\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e000 len 4096 err no 10\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e008 len 4096 err no 10\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e010 len 4096 err no 10\n BTRFS: error (device dm-0) in write_all_supers:4110: errno=-5 IO failure (1 errors while writing supers)\n BTRFS: error (device dm-0) in btrfs_sync_log:3308: errno=-5 IO failure\n general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b6b68: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC PTI\n CPU: 2 PID: 2458471 Comm: fsstress Not tainted 5.12.0-rc5-btrfs-next-84 #1\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n RIP: 0010:__mutex_lock+0x139/0xa40\n Code: c0 74 19 (...)\n RSP: 0018:ffff9f18830d7b00 EFLAGS: 00010202\n RAX: 6b6b6b6b6b6b6b68 RBX: 0000000000000001 RCX: 0000000000000002\n RDX: ffffffffb9c54d13 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: ffff9f18830d7bc0 R08: 0000000000000000 R09: 0000000000000000\n R10: ffff9f18830d7be0 R11: 0000000000000001 R12: ffff8c6cd199c040\n R13: ffff8c6c95821358 R14: 00000000fffffffb R15: ffff8c6cbcf01358\n FS: 00007fa9140c2b80(0000) GS:ffff8c6fac600000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fa913d52000 CR3: 000000013d2b4003 CR4: 0000000000370ee0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n ? __btrfs_handle_fs_error+0xde/0x146 [btrfs]\n ? btrfs_sync_log+0x7c1/0xf20 [btrfs]\n ? btrfs_sync_log+0x7c1/0xf20 [btrfs]\n btrfs_sync_log+0x7c1/0xf20 [btrfs]\n btrfs_sync_file+0x40c/0x580 [btrfs]\n do_fsync+0x38/0x70\n __x64_sys_fsync+0x10/0x20\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7fa9142a55c3\n Code: 8b 15 09 (...)\n RSP: 002b:00007fff26278d48 EFLAGS: 00000246 ORIG_RAX: 000000000000004a\n RAX: ffffffffffffffda RBX: 0000563c83cb4560 RCX: 00007fa9142a55c3\n RDX: 00007fff26278cb0 RSI: 00007fff26278cb0 RDI: 0000000000000005\n RBP: 0000000000000005 R08: 0000000000000001 R09: 00007fff26278d5c\n R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000340\n R13: 00007fff26278de0 R14: 00007fff26278d96 R15: 0000563c83ca57c0\n Modules linked in: btrfs dm_zero dm_snapshot dm_thin_pool (...)\n ---[ end trace ee2f1b19327d791d ]---\n\nThe steps that lead to this crash are the following:\n\n1) We are at transaction N;\n\n2) We have two tasks with a transaction handle attached to transaction N.\n Task A and Task B. Task B is doing an fsync;\n\n3) Task B is at btrfs_sync_log(), and has saved fs_info-\u003elog_root_tree\n into a local variable named \u0027log_root_tree\u0027 at the top of\n btrfs_sync_log(). Task B is about to call write_all_supers(), but\n before that...\n\n4) Task A calls btrfs_commit_transaction(), and after it sets the\n transaction state to TRANS_STATE_COMMIT_START, an error happens before\n it w\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46958",
"url": "https://www.suse.com/security/cve/CVE-2021-46958"
},
{
"category": "external",
"summary": "SUSE Bug 1220521 for CVE-2021-46958",
"url": "https://bugzilla.suse.com/1220521"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46958"
},
{
"cve": "CVE-2021-46960",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46960"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Return correct error code from smb2_get_enc_key\n\nAvoid a warning if the error percolates back up:\n\n[440700.376476] CIFS VFS: \\\\otters.example.com crypt_message: Could not get encryption key\n[440700.386947] ------------[ cut here ]------------\n[440700.386948] err = 1\n[440700.386977] WARNING: CPU: 11 PID: 2733 at /build/linux-hwe-5.4-p6lk6L/linux-hwe-5.4-5.4.0/lib/errseq.c:74 errseq_set+0x5c/0x70\n...\n[440700.397304] CPU: 11 PID: 2733 Comm: tar Tainted: G OE 5.4.0-70-generic #78~18.04.1-Ubuntu\n...\n[440700.397334] Call Trace:\n[440700.397346] __filemap_set_wb_err+0x1a/0x70\n[440700.397419] cifs_writepages+0x9c7/0xb30 [cifs]\n[440700.397426] do_writepages+0x4b/0xe0\n[440700.397444] __filemap_fdatawrite_range+0xcb/0x100\n[440700.397455] filemap_write_and_wait+0x42/0xa0\n[440700.397486] cifs_setattr+0x68b/0xf30 [cifs]\n[440700.397493] notify_change+0x358/0x4a0\n[440700.397500] utimes_common+0xe9/0x1c0\n[440700.397510] do_utimes+0xc5/0x150\n[440700.397520] __x64_sys_utimensat+0x88/0xd0",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46960",
"url": "https://www.suse.com/security/cve/CVE-2021-46960"
},
{
"category": "external",
"summary": "SUSE Bug 1220528 for CVE-2021-46960",
"url": "https://bugzilla.suse.com/1220528"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46960"
},
{
"cve": "CVE-2021-46961",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46961"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Do not enable irqs when handling spurious interrups\n\nWe triggered the following error while running our 4.19 kernel\nwith the pseudo-NMI patches backported to it:\n\n[ 14.816231] ------------[ cut here ]------------\n[ 14.816231] kernel BUG at irq.c:99!\n[ 14.816232] Internal error: Oops - BUG: 0 [#1] SMP\n[ 14.816232] Process swapper/0 (pid: 0, stack limit = 0x(____ptrval____))\n[ 14.816233] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G O 4.19.95.aarch64 #14\n[ 14.816233] Hardware name: evb (DT)\n[ 14.816234] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 14.816234] pc : asm_nmi_enter+0x94/0x98\n[ 14.816235] lr : asm_nmi_enter+0x18/0x98\n[ 14.816235] sp : ffff000008003c50\n[ 14.816235] pmr_save: 00000070\n[ 14.816237] x29: ffff000008003c50 x28: ffff0000095f56c0\n[ 14.816238] x27: 0000000000000000 x26: ffff000008004000\n[ 14.816239] x25: 00000000015e0000 x24: ffff8008fb916000\n[ 14.816240] x23: 0000000020400005 x22: ffff0000080817cc\n[ 14.816241] x21: ffff000008003da0 x20: 0000000000000060\n[ 14.816242] x19: 00000000000003ff x18: ffffffffffffffff\n[ 14.816243] x17: 0000000000000008 x16: 003d090000000000\n[ 14.816244] x15: ffff0000095ea6c8 x14: ffff8008fff5ab40\n[ 14.816244] x13: ffff8008fff58b9d x12: 0000000000000000\n[ 14.816245] x11: ffff000008c8a200 x10: 000000008e31fca5\n[ 14.816246] x9 : ffff000008c8a208 x8 : 000000000000000f\n[ 14.816247] x7 : 0000000000000004 x6 : ffff8008fff58b9e\n[ 14.816248] x5 : 0000000000000000 x4 : 0000000080000000\n[ 14.816249] x3 : 0000000000000000 x2 : 0000000080000000\n[ 14.816250] x1 : 0000000000120000 x0 : ffff0000095f56c0\n[ 14.816251] Call trace:\n[ 14.816251] asm_nmi_enter+0x94/0x98\n[ 14.816251] el1_irq+0x8c/0x180 (IRQ C)\n[ 14.816252] gic_handle_irq+0xbc/0x2e4\n[ 14.816252] el1_irq+0xcc/0x180 (IRQ B)\n[ 14.816253] arch_timer_handler_virt+0x38/0x58\n[ 14.816253] handle_percpu_devid_irq+0x90/0x240\n[ 14.816253] generic_handle_irq+0x34/0x50\n[ 14.816254] __handle_domain_irq+0x68/0xc0\n[ 14.816254] gic_handle_irq+0xf8/0x2e4\n[ 14.816255] el1_irq+0xcc/0x180 (IRQ A)\n[ 14.816255] arch_cpu_idle+0x34/0x1c8\n[ 14.816255] default_idle_call+0x24/0x44\n[ 14.816256] do_idle+0x1d0/0x2c8\n[ 14.816256] cpu_startup_entry+0x28/0x30\n[ 14.816256] rest_init+0xb8/0xc8\n[ 14.816257] start_kernel+0x4c8/0x4f4\n[ 14.816257] Code: 940587f1 d5384100 b9401001 36a7fd01 (d4210000)\n[ 14.816258] Modules linked in: start_dp(O) smeth(O)\n[ 15.103092] ---[ end trace 701753956cb14aa8 ]---\n[ 15.103093] Kernel panic - not syncing: Fatal exception in interrupt\n[ 15.103099] SMP: stopping secondary CPUs\n[ 15.103100] Kernel Offset: disabled\n[ 15.103100] CPU features: 0x36,a2400218\n[ 15.103100] Memory Limit: none\n\nwhich is cause by a \u0027BUG_ON(in_nmi())\u0027 in nmi_enter().\n\nFrom the call trace, we can find three interrupts (noted A, B, C above):\ninterrupt (A) is preempted by (B), which is further interrupted by (C).\n\nSubsequent investigations show that (B) results in nmi_enter() being\ncalled, but that it actually is a spurious interrupt. Furthermore,\ninterrupts are reenabled in the context of (B), and (C) fires with\nNMI priority. We end-up with a nested NMI situation, something\nwe definitely do not want to (and cannot) handle.\n\nThe bug here is that spurious interrupts should never result in any\nstate change, and we should just return to the interrupted context.\nMoving the handling of spurious interrupts as early as possible in\nthe GICv3 handler fixes this issue.\n\n[maz: rewrote commit message, corrected Fixes: tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46961",
"url": "https://www.suse.com/security/cve/CVE-2021-46961"
},
{
"category": "external",
"summary": "SUSE Bug 1220529 for CVE-2021-46961",
"url": "https://bugzilla.suse.com/1220529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46961"
},
{
"cve": "CVE-2021-46962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46962"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: uniphier-sd: Fix a resource leak in the remove function\n\nA \u0027tmio_mmc_host_free()\u0027 call is missing in the remove function, in order\nto balance a \u0027tmio_mmc_host_alloc()\u0027 call in the probe.\nThis is done in the error handling path of the probe, but not in the remove\nfunction.\n\nAdd the missing call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46962",
"url": "https://www.suse.com/security/cve/CVE-2021-46962"
},
{
"category": "external",
"summary": "SUSE Bug 1220532 for CVE-2021-46962",
"url": "https://bugzilla.suse.com/1220532"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46962"
},
{
"cve": "CVE-2021-46963",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46963"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()\n\n RIP: 0010:kmem_cache_free+0xfa/0x1b0\n Call Trace:\n qla2xxx_mqueuecommand+0x2b5/0x2c0 [qla2xxx]\n scsi_queue_rq+0x5e2/0xa40\n __blk_mq_try_issue_directly+0x128/0x1d0\n blk_mq_request_issue_directly+0x4e/0xb0\n\nFix incorrect call to free srb in qla2xxx_mqueuecommand(), as srb is now\nallocated by upper layers. This fixes smatch warning of srb unintended\nfree.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46963",
"url": "https://www.suse.com/security/cve/CVE-2021-46963"
},
{
"category": "external",
"summary": "SUSE Bug 1220536 for CVE-2021-46963",
"url": "https://bugzilla.suse.com/1220536"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46963"
},
{
"cve": "CVE-2021-46971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46971"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Fix unconditional security_locked_down() call\n\nCurrently, the lockdown state is queried unconditionally, even though\nits result is used only if the PERF_SAMPLE_REGS_INTR bit is set in\nattr.sample_type. While that doesn\u0027t matter in case of the Lockdown LSM,\nit causes trouble with the SELinux\u0027s lockdown hook implementation.\n\nSELinux implements the locked_down hook with a check whether the current\ntask\u0027s type has the corresponding \"lockdown\" class permission\n(\"integrity\" or \"confidentiality\") allowed in the policy. This means\nthat calling the hook when the access control decision would be ignored\ngenerates a bogus permission check and audit record.\n\nFix this by checking sample_type first and only calling the hook when\nits result would be honored.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46971",
"url": "https://www.suse.com/security/cve/CVE-2021-46971"
},
{
"category": "external",
"summary": "SUSE Bug 1220697 for CVE-2021-46971",
"url": "https://bugzilla.suse.com/1220697"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46971"
},
{
"cve": "CVE-2021-46981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46981"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: Fix NULL pointer in flush_workqueue\n\nOpen /dev/nbdX first, the config_refs will be 1 and\nthe pointers in nbd_device are still null. Disconnect\n/dev/nbdX, then reference a null recv_workq. The\nprotection by config_refs in nbd_genl_disconnect is useless.\n\n[ 656.366194] BUG: kernel NULL pointer dereference, address: 0000000000000020\n[ 656.368943] #PF: supervisor write access in kernel mode\n[ 656.369844] #PF: error_code(0x0002) - not-present page\n[ 656.370717] PGD 10cc87067 P4D 10cc87067 PUD 1074b4067 PMD 0\n[ 656.371693] Oops: 0002 [#1] SMP\n[ 656.372242] CPU: 5 PID: 7977 Comm: nbd-client Not tainted 5.11.0-rc5-00040-g76c057c84d28 #1\n[ 656.373661] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS ?-20190727_073836-buildvm-ppc64le-16.ppc.fedoraproject.org-3.fc31 04/01/2014\n[ 656.375904] RIP: 0010:mutex_lock+0x29/0x60\n[ 656.376627] Code: 00 0f 1f 44 00 00 55 48 89 fd 48 83 05 6f d7 fe 08 01 e8 7a c3 ff ff 48 83 05 6a d7 fe 08 01 31 c0 65 48 8b 14 25 00 6d 01 00 \u003cf0\u003e 48 0f b1 55 d\n[ 656.378934] RSP: 0018:ffffc900005eb9b0 EFLAGS: 00010246\n[ 656.379350] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n[ 656.379915] RDX: ffff888104cf2600 RSI: ffffffffaae8f452 RDI: 0000000000000020\n[ 656.380473] RBP: 0000000000000020 R08: 0000000000000000 R09: ffff88813bd6b318\n[ 656.381039] R10: 00000000000000c7 R11: fefefefefefefeff R12: ffff888102710b40\n[ 656.381599] R13: ffffc900005eb9e0 R14: ffffffffb2930680 R15: ffff88810770ef00\n[ 656.382166] FS: 00007fdf117ebb40(0000) GS:ffff88813bd40000(0000) knlGS:0000000000000000\n[ 656.382806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 656.383261] CR2: 0000000000000020 CR3: 0000000100c84000 CR4: 00000000000006e0\n[ 656.383819] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 656.384370] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 656.384927] Call Trace:\n[ 656.385111] flush_workqueue+0x92/0x6c0\n[ 656.385395] nbd_disconnect_and_put+0x81/0xd0\n[ 656.385716] nbd_genl_disconnect+0x125/0x2a0\n[ 656.386034] genl_family_rcv_msg_doit.isra.0+0x102/0x1b0\n[ 656.386422] genl_rcv_msg+0xfc/0x2b0\n[ 656.386685] ? nbd_ioctl+0x490/0x490\n[ 656.386954] ? genl_family_rcv_msg_doit.isra.0+0x1b0/0x1b0\n[ 656.387354] netlink_rcv_skb+0x62/0x180\n[ 656.387638] genl_rcv+0x34/0x60\n[ 656.387874] netlink_unicast+0x26d/0x590\n[ 656.388162] netlink_sendmsg+0x398/0x6c0\n[ 656.388451] ? netlink_rcv_skb+0x180/0x180\n[ 656.388750] ____sys_sendmsg+0x1da/0x320\n[ 656.389038] ? ____sys_recvmsg+0x130/0x220\n[ 656.389334] ___sys_sendmsg+0x8e/0xf0\n[ 656.389605] ? ___sys_recvmsg+0xa2/0xf0\n[ 656.389889] ? handle_mm_fault+0x1671/0x21d0\n[ 656.390201] __sys_sendmsg+0x6d/0xe0\n[ 656.390464] __x64_sys_sendmsg+0x23/0x30\n[ 656.390751] do_syscall_64+0x45/0x70\n[ 656.391017] entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nTo fix it, just add if (nbd-\u003erecv_workq) to nbd_disconnect_and_put().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46981",
"url": "https://www.suse.com/security/cve/CVE-2021-46981"
},
{
"category": "external",
"summary": "SUSE Bug 1220611 for CVE-2021-46981",
"url": "https://bugzilla.suse.com/1220611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46981"
},
{
"cve": "CVE-2021-46984",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46984"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkyber: fix out of bounds access when preempted\n\n__blk_mq_sched_bio_merge() gets the ctx and hctx for the current CPU and\npasses the hctx to -\u003ebio_merge(). kyber_bio_merge() then gets the ctx\nfor the current CPU again and uses that to get the corresponding Kyber\ncontext in the passed hctx. However, the thread may be preempted between\nthe two calls to blk_mq_get_ctx(), and the ctx returned the second time\nmay no longer correspond to the passed hctx. This \"works\" accidentally\nmost of the time, but it can cause us to read garbage if the second ctx\ncame from an hctx with more ctx\u0027s than the first one (i.e., if\nctx-\u003eindex_hw[hctx-\u003etype] \u003e hctx-\u003enr_ctx).\n\nThis manifested as this UBSAN array index out of bounds error reported\nby Jakub:\n\nUBSAN: array-index-out-of-bounds in ../kernel/locking/qspinlock.c:130:9\nindex 13106 is out of range for type \u0027long unsigned int [128]\u0027\nCall Trace:\n dump_stack+0xa4/0xe5\n ubsan_epilogue+0x5/0x40\n __ubsan_handle_out_of_bounds.cold.13+0x2a/0x34\n queued_spin_lock_slowpath+0x476/0x480\n do_raw_spin_lock+0x1c2/0x1d0\n kyber_bio_merge+0x112/0x180\n blk_mq_submit_bio+0x1f5/0x1100\n submit_bio_noacct+0x7b0/0x870\n submit_bio+0xc2/0x3a0\n btrfs_map_bio+0x4f0/0x9d0\n btrfs_submit_data_bio+0x24e/0x310\n submit_one_bio+0x7f/0xb0\n submit_extent_page+0xc4/0x440\n __extent_writepage_io+0x2b8/0x5e0\n __extent_writepage+0x28d/0x6e0\n extent_write_cache_pages+0x4d7/0x7a0\n extent_writepages+0xa2/0x110\n do_writepages+0x8f/0x180\n __writeback_single_inode+0x99/0x7f0\n writeback_sb_inodes+0x34e/0x790\n __writeback_inodes_wb+0x9e/0x120\n wb_writeback+0x4d2/0x660\n wb_workfn+0x64d/0xa10\n process_one_work+0x53a/0xa80\n worker_thread+0x69/0x5b0\n kthread+0x20b/0x240\n ret_from_fork+0x1f/0x30\n\nOnly Kyber uses the hctx, so fix it by passing the request_queue to\n-\u003ebio_merge() instead. BFQ and mq-deadline just use that, and Kyber can\nmap the queues itself to avoid the mismatch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46984",
"url": "https://www.suse.com/security/cve/CVE-2021-46984"
},
{
"category": "external",
"summary": "SUSE Bug 1220631 for CVE-2021-46984",
"url": "https://bugzilla.suse.com/1220631"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46984"
},
{
"cve": "CVE-2021-46988",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46988"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuserfaultfd: release page in error path to avoid BUG_ON\n\nConsider the following sequence of events:\n\n1. Userspace issues a UFFD ioctl, which ends up calling into\n shmem_mfill_atomic_pte(). We successfully account the blocks, we\n shmem_alloc_page(), but then the copy_from_user() fails. We return\n -ENOENT. We don\u0027t release the page we allocated.\n2. Our caller detects this error code, tries the copy_from_user() after\n dropping the mmap_lock, and retries, calling back into\n shmem_mfill_atomic_pte().\n3. Meanwhile, let\u0027s say another process filled up the tmpfs being used.\n4. So shmem_mfill_atomic_pte() fails to account blocks this time, and\n immediately returns - without releasing the page.\n\nThis triggers a BUG_ON in our caller, which asserts that the page\nshould always be consumed, unless -ENOENT is returned.\n\nTo fix this, detect if we have such a \"dangling\" page when accounting\nfails, and if so, release it before returning.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46988",
"url": "https://www.suse.com/security/cve/CVE-2021-46988"
},
{
"category": "external",
"summary": "SUSE Bug 1220706 for CVE-2021-46988",
"url": "https://bugzilla.suse.com/1220706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46988"
},
{
"cve": "CVE-2021-46990",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46990"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Fix crashes when toggling entry flush barrier\n\nThe entry flush mitigation can be enabled/disabled at runtime via a\ndebugfs file (entry_flush), which causes the kernel to patch itself to\nenable/disable the relevant mitigations.\n\nHowever depending on which mitigation we\u0027re using, it may not be safe to\ndo that patching while other CPUs are active. For example the following\ncrash:\n\n sleeper[15639]: segfault (11) at c000000000004c20 nip c000000000004c20 lr c000000000004c20\n\nShows that we returned to userspace with a corrupted LR that points into\nthe kernel, due to executing the partially patched call to the fallback\nentry flush (ie. we missed the LR restore).\n\nFix it by doing the patching under stop machine. The CPUs that aren\u0027t\ndoing the patching will be spinning in the core of the stop machine\nlogic. That is currently sufficient for our purposes, because none of\nthe patching we do is to that code or anywhere in the vicinity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46990",
"url": "https://www.suse.com/security/cve/CVE-2021-46990"
},
{
"category": "external",
"summary": "SUSE Bug 1220743 for CVE-2021-46990",
"url": "https://bugzilla.suse.com/1220743"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46990"
},
{
"cve": "CVE-2021-46991",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46991"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix use-after-free in i40e_client_subtask()\n\nCurrently the call to i40e_client_del_instance frees the object\npf-\u003ecinst, however pf-\u003ecinst-\u003elan_info is being accessed after\nthe free. Fix this by adding the missing return.\n\nAddresses-Coverity: (\"Read from pointer after free\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46991",
"url": "https://www.suse.com/security/cve/CVE-2021-46991"
},
{
"category": "external",
"summary": "SUSE Bug 1220575 for CVE-2021-46991",
"url": "https://bugzilla.suse.com/1220575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46991"
},
{
"cve": "CVE-2021-46992",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46992"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nftables: avoid overflows in nft_hash_buckets()\n\nNumber of buckets being stored in 32bit variables, we have to\nensure that no overflows occur in nft_hash_buckets()\n\nsyzbot injected a size == 0x40000000 and reported:\n\nUBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\nshift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\nCPU: 1 PID: 29539 Comm: syz-executor.4 Not tainted 5.12.0-rc7-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x141/0x1d7 lib/dump_stack.c:120\n ubsan_epilogue+0xb/0x5a lib/ubsan.c:148\n __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 lib/ubsan.c:327\n __roundup_pow_of_two include/linux/log2.h:57 [inline]\n nft_hash_buckets net/netfilter/nft_set_hash.c:411 [inline]\n nft_hash_estimate.cold+0x19/0x1e net/netfilter/nft_set_hash.c:652\n nft_select_set_ops net/netfilter/nf_tables_api.c:3586 [inline]\n nf_tables_newset+0xe62/0x3110 net/netfilter/nf_tables_api.c:4322\n nfnetlink_rcv_batch+0xa09/0x24b0 net/netfilter/nfnetlink.c:488\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:612 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:630\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46992",
"url": "https://www.suse.com/security/cve/CVE-2021-46992"
},
{
"category": "external",
"summary": "SUSE Bug 1220638 for CVE-2021-46992",
"url": "https://bugzilla.suse.com/1220638"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46992"
},
{
"cve": "CVE-2021-46998",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46998"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethernet:enic: Fix a use after free bug in enic_hard_start_xmit\n\nIn enic_hard_start_xmit, it calls enic_queue_wq_skb(). Inside\nenic_queue_wq_skb, if some error happens, the skb will be freed\nby dev_kfree_skb(skb). But the freed skb is still used in\nskb_tx_timestamp(skb).\n\nMy patch makes enic_queue_wq_skb() return error and goto spin_unlock()\nincase of error. The solution is provided by Govind.\nSee https://lkml.org/lkml/2021/4/30/961.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46998",
"url": "https://www.suse.com/security/cve/CVE-2021-46998"
},
{
"category": "external",
"summary": "SUSE Bug 1220625 for CVE-2021-46998",
"url": "https://bugzilla.suse.com/1220625"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-46998"
},
{
"cve": "CVE-2021-47000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47000"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix inode leak on getattr error in __fh_to_dentry",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47000",
"url": "https://www.suse.com/security/cve/CVE-2021-47000"
},
{
"category": "external",
"summary": "SUSE Bug 1220669 for CVE-2021-47000",
"url": "https://bugzilla.suse.com/1220669"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "low"
}
],
"title": "CVE-2021-47000"
},
{
"cve": "CVE-2021-47006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47006"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: 9064/1: hw_breakpoint: Do not directly check the event\u0027s overflow_handler hook\n\nThe commit 1879445dfa7b (\"perf/core: Set event\u0027s default\n::overflow_handler()\") set a default event-\u003eoverflow_handler in\nperf_event_alloc(), and replace the check event-\u003eoverflow_handler with\nis_default_overflow_handler(), but one is missing.\n\nCurrently, the bp-\u003eoverflow_handler can not be NULL. As a result,\nenable_single_step() is always not invoked.\n\nComments from Zhen Lei:\n\n https://patchwork.kernel.org/project/linux-arm-kernel/patch/20210207105934.2001-1-thunder.leizhen@huawei.com/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47006",
"url": "https://www.suse.com/security/cve/CVE-2021-47006"
},
{
"category": "external",
"summary": "SUSE Bug 1220751 for CVE-2021-47006",
"url": "https://bugzilla.suse.com/1220751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47006"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47015",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47015"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_en: Fix RX consumer index logic in the error path.\n\nIn bnxt_rx_pkt(), the RX buffers are expected to complete in order.\nIf the RX consumer index indicates an out of order buffer completion,\nit means we are hitting a hardware bug and the driver will abort all\nremaining RX packets and reset the RX ring. The RX consumer index\nthat we pass to bnxt_discard_rx() is not correct. We should be\npassing the current index (tmp_raw_cons) instead of the old index\n(raw_cons). This bug can cause us to be at the wrong index when\ntrying to abort the next RX packet. It can crash like this:\n\n #0 [ffff9bbcdf5c39a8] machine_kexec at ffffffff9b05e007\n #1 [ffff9bbcdf5c3a00] __crash_kexec at ffffffff9b111232\n #2 [ffff9bbcdf5c3ad0] panic at ffffffff9b07d61e\n #3 [ffff9bbcdf5c3b50] oops_end at ffffffff9b030978\n #4 [ffff9bbcdf5c3b78] no_context at ffffffff9b06aaf0\n #5 [ffff9bbcdf5c3bd8] __bad_area_nosemaphore at ffffffff9b06ae2e\n #6 [ffff9bbcdf5c3c28] bad_area_nosemaphore at ffffffff9b06af24\n #7 [ffff9bbcdf5c3c38] __do_page_fault at ffffffff9b06b67e\n #8 [ffff9bbcdf5c3cb0] do_page_fault at ffffffff9b06bb12\n #9 [ffff9bbcdf5c3ce0] page_fault at ffffffff9bc015c5\n [exception RIP: bnxt_rx_pkt+237]\n RIP: ffffffffc0259cdd RSP: ffff9bbcdf5c3d98 RFLAGS: 00010213\n RAX: 000000005dd8097f RBX: ffff9ba4cb11b7e0 RCX: ffffa923cf6e9000\n RDX: 0000000000000fff RSI: 0000000000000627 RDI: 0000000000001000\n RBP: ffff9bbcdf5c3e60 R8: 0000000000420003 R9: 000000000000020d\n R10: ffffa923cf6ec138 R11: ffff9bbcdf5c3e83 R12: ffff9ba4d6f928c0\n R13: ffff9ba4cac28080 R14: ffff9ba4cb11b7f0 R15: ffff9ba4d5a30000\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47015",
"url": "https://www.suse.com/security/cve/CVE-2021-47015"
},
{
"category": "external",
"summary": "SUSE Bug 1220794 for CVE-2021-47015",
"url": "https://bugzilla.suse.com/1220794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47015"
},
{
"cve": "CVE-2021-47020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47020"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoundwire: stream: fix memory leak in stream config error path\n\nWhen stream config is failed, master runtime will release all\nslave runtime in the slave_rt_list, but slave runtime is not\nadded to the list at this time. This patch frees slave runtime\nin the config error path to fix the memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47020",
"url": "https://www.suse.com/security/cve/CVE-2021-47020"
},
{
"category": "external",
"summary": "SUSE Bug 1220785 for CVE-2021-47020",
"url": "https://bugzilla.suse.com/1220785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47020"
},
{
"cve": "CVE-2021-47034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47034"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Fix pte update for kernel memory on radix\n\nWhen adding a PTE a ptesync is needed to order the update of the PTE\nwith subsequent accesses otherwise a spurious fault may be raised.\n\nradix__set_pte_at() does not do this for performance gains. For\nnon-kernel memory this is not an issue as any faults of this kind are\ncorrected by the page fault handler. For kernel memory these faults\nare not handled. The current solution is that there is a ptesync in\nflush_cache_vmap() which should be called when mapping from the\nvmalloc region.\n\nHowever, map_kernel_page() does not call flush_cache_vmap(). This is\ntroublesome in particular for code patching with Strict RWX on radix.\nIn do_patch_instruction() the page frame that contains the instruction\nto be patched is mapped and then immediately patched. With no ordering\nor synchronization between setting up the PTE and writing to the page\nit is possible for faults.\n\nAs the code patching is done using __put_user_asm_goto() the resulting\nfault is obscured - but using a normal store instead it can be seen:\n\n BUG: Unable to handle kernel data access on write at 0xc008000008f24a3c\n Faulting instruction address: 0xc00000000008bd74\n Oops: Kernel access of bad area, sig: 11 [#1]\n LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA PowerNV\n Modules linked in: nop_module(PO+) [last unloaded: nop_module]\n CPU: 4 PID: 757 Comm: sh Tainted: P O 5.10.0-rc5-01361-ge3c1b78c8440-dirty #43\n NIP: c00000000008bd74 LR: c00000000008bd50 CTR: c000000000025810\n REGS: c000000016f634a0 TRAP: 0300 Tainted: P O (5.10.0-rc5-01361-ge3c1b78c8440-dirty)\n MSR: 9000000000009033 \u003cSF,HV,EE,ME,IR,DR,RI,LE\u003e CR: 44002884 XER: 00000000\n CFAR: c00000000007c68c DAR: c008000008f24a3c DSISR: 42000000 IRQMASK: 1\n\nThis results in the kind of issue reported here:\n https://lore.kernel.org/linuxppc-dev/15AC5B0E-A221-4B8C-9039-FA96B8EF7C88@lca.pw/\n\nChris Riedl suggested a reliable way to reproduce the issue:\n $ mount -t debugfs none /sys/kernel/debug\n $ (while true; do echo function \u003e /sys/kernel/debug/tracing/current_tracer ; echo nop \u003e /sys/kernel/debug/tracing/current_tracer ; done) \u0026\n\nTurning ftrace on and off does a large amount of code patching which\nin usually less then 5min will crash giving a trace like:\n\n ftrace-powerpc: (____ptrval____): replaced (4b473b11) != old (60000000)\n ------------[ ftrace bug ]------------\n ftrace failed to modify\n [\u003cc000000000bf8e5c\u003e] napi_busy_loop+0xc/0x390\n actual: 11:3b:47:4b\n Setting ftrace call site to call ftrace function\n ftrace record flags: 80000001\n (1)\n expected tramp: c00000000006c96c\n ------------[ cut here ]------------\n WARNING: CPU: 4 PID: 809 at kernel/trace/ftrace.c:2065 ftrace_bug+0x28c/0x2e8\n Modules linked in: nop_module(PO-) [last unloaded: nop_module]\n CPU: 4 PID: 809 Comm: sh Tainted: P O 5.10.0-rc5-01360-gf878ccaf250a #1\n NIP: c00000000024f334 LR: c00000000024f330 CTR: c0000000001a5af0\n REGS: c000000004c8b760 TRAP: 0700 Tainted: P O (5.10.0-rc5-01360-gf878ccaf250a)\n MSR: 900000000282b033 \u003cSF,HV,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 28008848 XER: 20040000\n CFAR: c0000000001a9c98 IRQMASK: 0\n GPR00: c00000000024f330 c000000004c8b9f0 c000000002770600 0000000000000022\n GPR04: 00000000ffff7fff c000000004c8b6d0 0000000000000027 c0000007fe9bcdd8\n GPR08: 0000000000000023 ffffffffffffffd8 0000000000000027 c000000002613118\n GPR12: 0000000000008000 c0000007fffdca00 0000000000000000 0000000000000000\n GPR16: 0000000023ec37c5 0000000000000000 0000000000000000 0000000000000008\n GPR20: c000000004c8bc90 c0000000027a2d20 c000000004c8bcd0 c000000002612fe8\n GPR24: 0000000000000038 0000000000000030 0000000000000028 0000000000000020\n GPR28: c000000000ff1b68 c000000000bf8e5c c00000000312f700 c000000000fbb9b0\n NIP ftrace_bug+0x28c/0x2e8\n LR ftrace_bug+0x288/0x2e8\n Call T\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47034",
"url": "https://www.suse.com/security/cve/CVE-2021-47034"
},
{
"category": "external",
"summary": "SUSE Bug 1220687 for CVE-2021-47034",
"url": "https://bugzilla.suse.com/1220687"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47034"
},
{
"cve": "CVE-2021-47045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47045"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()\n\nIt is possible to call lpfc_issue_els_plogi() passing a did for which no\nmatching ndlp is found. A call is then made to lpfc_prep_els_iocb() with a\nnull pointer to a lpfc_nodelist structure resulting in a null pointer\ndereference.\n\nFix by returning an error status if no valid ndlp is found. Fix up comments\nregarding ndlp reference counting.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47045",
"url": "https://www.suse.com/security/cve/CVE-2021-47045"
},
{
"category": "external",
"summary": "SUSE Bug 1220640 for CVE-2021-47045",
"url": "https://bugzilla.suse.com/1220640"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47045"
},
{
"cve": "CVE-2021-47049",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47049"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Use after free in __vmbus_open()\n\nThe \"open_info\" variable is added to the \u0026vmbus_connection.chn_msg_list,\nbut the error handling frees \"open_info\" without removing it from the\nlist. This will result in a use after free. First remove it from the\nlist, and then free it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47049",
"url": "https://www.suse.com/security/cve/CVE-2021-47049"
},
{
"category": "external",
"summary": "SUSE Bug 1220692 for CVE-2021-47049",
"url": "https://bugzilla.suse.com/1220692"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47049"
},
{
"cve": "CVE-2021-47051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47051"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()\n\npm_runtime_get_sync will increment pm usage counter even it failed.\nForgetting to putting operation will result in reference leak here.\nFix it by replacing it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47051",
"url": "https://www.suse.com/security/cve/CVE-2021-47051"
},
{
"category": "external",
"summary": "SUSE Bug 1220764 for CVE-2021-47051",
"url": "https://bugzilla.suse.com/1220764"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47051"
},
{
"cve": "CVE-2021-47055",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47055"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: require write permissions for locking and badblock ioctls\n\nMEMLOCK, MEMUNLOCK and OTPLOCK modify protection bits. Thus require\nwrite permission. Depending on the hardware MEMLOCK might even be\nwrite-once, e.g. for SPI-NOR flashes with their WP# tied to GND. OTPLOCK\nis always write-once.\n\nMEMSETBADBLOCK modifies the bad block table.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47055",
"url": "https://www.suse.com/security/cve/CVE-2021-47055"
},
{
"category": "external",
"summary": "SUSE Bug 1220768 for CVE-2021-47055",
"url": "https://bugzilla.suse.com/1220768"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47055"
},
{
"cve": "CVE-2021-47056",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47056"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init\n\nADF_STATUS_PF_RUNNING is (only) used and checked by adf_vf2pf_shutdown()\nbefore calling adf_iov_putmsg()-\u003emutex_lock(vf2pf_lock), however the\nvf2pf_lock is initialized in adf_dev_init(), which can fail and when it\nfail, the vf2pf_lock is either not initialized or destroyed, a subsequent\nuse of vf2pf_lock will cause issue.\nTo fix this issue, only set this flag if adf_dev_init() returns 0.\n\n[ 7.178404] BUG: KASAN: user-memory-access in __mutex_lock.isra.0+0x1ac/0x7c0\n[ 7.180345] Call Trace:\n[ 7.182576] mutex_lock+0xc9/0xd0\n[ 7.183257] adf_iov_putmsg+0x118/0x1a0 [intel_qat]\n[ 7.183541] adf_vf2pf_shutdown+0x4d/0x7b [intel_qat]\n[ 7.183834] adf_dev_shutdown+0x172/0x2b0 [intel_qat]\n[ 7.184127] adf_probe+0x5e9/0x600 [qat_dh895xccvf]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47056",
"url": "https://www.suse.com/security/cve/CVE-2021-47056"
},
{
"category": "external",
"summary": "SUSE Bug 1220769 for CVE-2021-47056",
"url": "https://bugzilla.suse.com/1220769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47056"
},
{
"cve": "CVE-2021-47058",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47058"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregmap: set debugfs_name to NULL after it is freed\n\nThere is a upstream commit cffa4b2122f5(\"regmap:debugfs:\nFix a memory leak when calling regmap_attach_dev\") that\nadds a if condition when create name for debugfs_name.\nWith below function invoking logical, debugfs_name is\nfreed in regmap_debugfs_exit(), but it is not created again\nbecause of the if condition introduced by above commit.\nregmap_reinit_cache()\n\tregmap_debugfs_exit()\n\t...\n\tregmap_debugfs_init()\nSo, set debugfs_name to NULL after it is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47058",
"url": "https://www.suse.com/security/cve/CVE-2021-47058"
},
{
"category": "external",
"summary": "SUSE Bug 1220779 for CVE-2021-47058",
"url": "https://bugzilla.suse.com/1220779"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47058"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47063",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47063"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: bridge/panel: Cleanup connector on bridge detach\n\nIf we don\u0027t call drm_connector_cleanup() manually in\npanel_bridge_detach(), the connector will be cleaned up with the other\nDRM objects in the call to drm_mode_config_cleanup(). However, since our\ndrm_connector is devm-allocated, by the time drm_mode_config_cleanup()\nwill be called, our connector will be long gone. Therefore, the\nconnector must be cleaned up when the bridge is detached to avoid\nuse-after-free conditions.\n\nv2: Cleanup connector only if it was created\n\nv3: Add FIXME\n\nv4: (Use connector-\u003edev) directly in if() block",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47063",
"url": "https://www.suse.com/security/cve/CVE-2021-47063"
},
{
"category": "external",
"summary": "SUSE Bug 1220777 for CVE-2021-47063",
"url": "https://bugzilla.suse.com/1220777"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47063"
},
{
"cve": "CVE-2021-47065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47065"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtw88: Fix array overrun in rtw_get_tx_power_params()\n\nUsing a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the\nfollowing array overrun is logged:\n\n================================================================================\nUBSAN: array-index-out-of-bounds in /home/finger/wireless-drivers-next/drivers/net/wireless/realtek/rtw88/phy.c:1789:34\nindex 5 is out of range for type \u0027u8 [5]\u0027\nCPU: 2 PID: 84 Comm: kworker/u16:3 Tainted: G O 5.12.0-rc5-00086-gd88bba47038e-dirty #651\nHardware name: TOSHIBA TECRA A50-A/TECRA A50-A, BIOS Version 4.50 09/29/2014\nWorkqueue: phy0 ieee80211_scan_work [mac80211]\nCall Trace:\n dump_stack+0x64/0x7c\n ubsan_epilogue+0x5/0x40\n __ubsan_handle_out_of_bounds.cold+0x43/0x48\n rtw_get_tx_power_params+0x83a/drivers/net/wireless/realtek/rtw88/0xad0 [rtw_core]\n ? rtw_pci_read16+0x20/0x20 [rtw_pci]\n ? check_hw_ready+0x50/0x90 [rtw_core]\n rtw_phy_get_tx_power_index+0x4d/0xd0 [rtw_core]\n rtw_phy_set_tx_power_level+0xee/0x1b0 [rtw_core]\n rtw_set_channel+0xab/0x110 [rtw_core]\n rtw_ops_config+0x87/0xc0 [rtw_core]\n ieee80211_hw_config+0x9d/0x130 [mac80211]\n ieee80211_scan_state_set_channel+0x81/0x170 [mac80211]\n ieee80211_scan_work+0x19f/0x2a0 [mac80211]\n process_one_work+0x1dd/0x3a0\n worker_thread+0x49/0x330\n ? rescuer_thread+0x3a0/0x3a0\n kthread+0x134/0x150\n ? kthread_create_worker_on_cpu+0x70/0x70\n ret_from_fork+0x22/0x30\n================================================================================\n\nThe statement where an array is being overrun is shown in the following snippet:\n\n\tif (rate \u003c= DESC_RATE11M)\n\t\ttx_power = pwr_idx_2g-\u003ecck_base[group];\n\telse\n====\u003e\t\ttx_power = pwr_idx_2g-\u003ebw40_base[group];\n\nThe associated arrays are defined in main.h as follows:\n\nstruct rtw_2g_txpwr_idx {\n\tu8 cck_base[6];\n\tu8 bw40_base[5];\n\tstruct rtw_2g_1s_pwr_idx_diff ht_1s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_2s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_3s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_4s_diff;\n};\n\nThe problem arises because the value of group is 5 for channel 14. The trivial\nincrease in the dimension of bw40_base fails as this struct must match the layout of\nefuse. The fix is to add the rate as an argument to rtw_get_channel_group() and set\nthe group for channel 14 to 4 if rate \u003c= DESC_RATE11M.\n\nThis patch fixes commit fa6dfe6bff24 (\"rtw88: resolve order of tx power setting routines\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47065",
"url": "https://www.suse.com/security/cve/CVE-2021-47065"
},
{
"category": "external",
"summary": "SUSE Bug 1220749 for CVE-2021-47065",
"url": "https://bugzilla.suse.com/1220749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47065"
},
{
"cve": "CVE-2021-47068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47068"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/nfc: fix use-after-free llcp_sock_bind/connect\n\nCommits 8a4cd82d (\"nfc: fix refcount leak in llcp_sock_connect()\")\nand c33b1cc62 (\"nfc: fix refcount leak in llcp_sock_bind()\")\nfixed a refcount leak bug in bind/connect but introduced a\nuse-after-free if the same local is assigned to 2 different sockets.\n\nThis can be triggered by the following simple program:\n int sock1 = socket( AF_NFC, SOCK_STREAM, NFC_SOCKPROTO_LLCP );\n int sock2 = socket( AF_NFC, SOCK_STREAM, NFC_SOCKPROTO_LLCP );\n memset( \u0026addr, 0, sizeof(struct sockaddr_nfc_llcp) );\n addr.sa_family = AF_NFC;\n addr.nfc_protocol = NFC_PROTO_NFC_DEP;\n bind( sock1, (struct sockaddr*) \u0026addr, sizeof(struct sockaddr_nfc_llcp) )\n bind( sock2, (struct sockaddr*) \u0026addr, sizeof(struct sockaddr_nfc_llcp) )\n close(sock1);\n close(sock2);\n\nFix this by assigning NULL to llcp_sock-\u003elocal after calling\nnfc_llcp_local_put.\n\nThis addresses CVE-2021-23134.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47068",
"url": "https://www.suse.com/security/cve/CVE-2021-47068"
},
{
"category": "external",
"summary": "SUSE Bug 1220739 for CVE-2021-47068",
"url": "https://bugzilla.suse.com/1220739"
},
{
"category": "external",
"summary": "SUSE Bug 1221130 for CVE-2021-47068",
"url": "https://bugzilla.suse.com/1221130"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2021-47068"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47070",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47070"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Fix another memory leak in error handling paths\n\nMemory allocated by \u0027vmbus_alloc_ring()\u0027 at the beginning of the probe\nfunction is never freed in the error handling path.\n\nAdd the missing \u0027vmbus_free_ring()\u0027 call.\n\nNote that it is already freed in the .remove function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47070",
"url": "https://www.suse.com/security/cve/CVE-2021-47070"
},
{
"category": "external",
"summary": "SUSE Bug 1220829 for CVE-2021-47070",
"url": "https://bugzilla.suse.com/1220829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47070"
},
{
"cve": "CVE-2021-47071",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47071"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Fix a memory leak in error handling paths\n\nIf \u0027vmbus_establish_gpadl()\u0027 fails, the (recv|send)_gpadl will not be\nupdated and \u0027hv_uio_cleanup()\u0027 in the error handling path will not be\nable to free the corresponding buffer.\n\nIn such a case, we need to free the buffer explicitly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47071",
"url": "https://www.suse.com/security/cve/CVE-2021-47071"
},
{
"category": "external",
"summary": "SUSE Bug 1220846 for CVE-2021-47071",
"url": "https://bugzilla.suse.com/1220846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47071"
},
{
"cve": "CVE-2021-47073",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47073"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47073",
"url": "https://www.suse.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "SUSE Bug 1220850 for CVE-2021-47073",
"url": "https://bugzilla.suse.com/1220850"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47073"
},
{
"cve": "CVE-2021-47077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47077"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Add pointer checks in qedf_update_link_speed()\n\nThe following trace was observed:\n\n [ 14.042059] Call Trace:\n [ 14.042061] \u003cIRQ\u003e\n [ 14.042068] qedf_link_update+0x144/0x1f0 [qedf]\n [ 14.042117] qed_link_update+0x5c/0x80 [qed]\n [ 14.042135] qed_mcp_handle_link_change+0x2d2/0x410 [qed]\n [ 14.042155] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042170] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042186] ? qed_rd+0x13/0x40 [qed]\n [ 14.042205] qed_mcp_handle_events+0x437/0x690 [qed]\n [ 14.042221] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042239] qed_int_sp_dpc+0x3a6/0x3e0 [qed]\n [ 14.042245] tasklet_action_common.isra.14+0x5a/0x100\n [ 14.042250] __do_softirq+0xe4/0x2f8\n [ 14.042253] irq_exit+0xf7/0x100\n [ 14.042255] do_IRQ+0x7f/0xd0\n [ 14.042257] common_interrupt+0xf/0xf\n [ 14.042259] \u003c/IRQ\u003e\n\nAPI qedf_link_update() is getting called from QED but by that time\nshost_data is not initialised. This results in a NULL pointer dereference\nwhen we try to dereference shost_data while updating supported_speeds.\n\nAdd a NULL pointer check before dereferencing shost_data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47077",
"url": "https://www.suse.com/security/cve/CVE-2021-47077"
},
{
"category": "external",
"summary": "SUSE Bug 1220861 for CVE-2021-47077",
"url": "https://bugzilla.suse.com/1220861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47077"
},
{
"cve": "CVE-2021-47082",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47082"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntun: avoid double free in tun_free_netdev\n\nAvoid double free in tun_free_netdev() by moving the\ndev-\u003etstats and tun-\u003esecurity allocs to a new ndo_init routine\n(tun_net_init()) that will be called by register_netdevice().\nndo_init is paired with the desctructor (tun_free_netdev()),\nso if there\u0027s an error in register_netdevice() the destructor\nwill handle the frees.\n\nBUG: KASAN: double-free or invalid-free in selinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\n\nCPU: 0 PID: 25750 Comm: syz-executor416 Not tainted 5.16.0-rc2-syzk #1\nHardware name: Red Hat KVM, BIOS\nCall Trace:\n\u003cTASK\u003e\n__dump_stack lib/dump_stack.c:88 [inline]\ndump_stack_lvl+0x89/0xb5 lib/dump_stack.c:106\nprint_address_description.constprop.9+0x28/0x160 mm/kasan/report.c:247\nkasan_report_invalid_free+0x55/0x80 mm/kasan/report.c:372\n____kasan_slab_free mm/kasan/common.c:346 [inline]\n__kasan_slab_free+0x107/0x120 mm/kasan/common.c:374\nkasan_slab_free include/linux/kasan.h:235 [inline]\nslab_free_hook mm/slub.c:1723 [inline]\nslab_free_freelist_hook mm/slub.c:1749 [inline]\nslab_free mm/slub.c:3513 [inline]\nkfree+0xac/0x2d0 mm/slub.c:4561\nselinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\nsecurity_tun_dev_free_security+0x4f/0x90 security/security.c:2342\ntun_free_netdev+0xe6/0x150 drivers/net/tun.c:2215\nnetdev_run_todo+0x4df/0x840 net/core/dev.c:10627\nrtnl_unlock+0x13/0x20 net/core/rtnetlink.c:112\n__tun_chr_ioctl+0x80c/0x2870 drivers/net/tun.c:3302\ntun_chr_ioctl+0x2f/0x40 drivers/net/tun.c:3311\nvfs_ioctl fs/ioctl.c:51 [inline]\n__do_sys_ioctl fs/ioctl.c:874 [inline]\n__se_sys_ioctl fs/ioctl.c:860 [inline]\n__x64_sys_ioctl+0x19d/0x220 fs/ioctl.c:860\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x3a/0x80 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47082",
"url": "https://www.suse.com/security/cve/CVE-2021-47082"
},
{
"category": "external",
"summary": "SUSE Bug 1220969 for CVE-2021-47082",
"url": "https://bugzilla.suse.com/1220969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47082"
},
{
"cve": "CVE-2021-47109",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47109"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nneighbour: allow NUD_NOARP entries to be forced GCed\n\nIFF_POINTOPOINT interfaces use NUD_NOARP entries for IPv6. It\u0027s possible to\nfill up the neighbour table with enough entries that it will overflow for\nvalid connections after that.\n\nThis behaviour is more prevalent after commit 58956317c8de (\"neighbor:\nImprove garbage collection\") is applied, as it prevents removal from\nentries that are not NUD_FAILED, unless they are more than 5s old.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47109",
"url": "https://www.suse.com/security/cve/CVE-2021-47109"
},
{
"category": "external",
"summary": "SUSE Bug 1221534 for CVE-2021-47109",
"url": "https://bugzilla.suse.com/1221534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47109"
},
{
"cve": "CVE-2021-47110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47110"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kvm: Disable kvmclock on all CPUs on shutdown\n\nCurrenly, we disable kvmclock from machine_shutdown() hook and this\nonly happens for boot CPU. We need to disable it for all CPUs to\nguard against memory corruption e.g. on restore from hibernate.\n\nNote, writing \u00270\u0027 to kvmclock MSR doesn\u0027t clear memory location, it\njust prevents hypervisor from updating the location so for the short\nwhile after write and while CPU is still alive, the clock remains usable\nand correct so we don\u0027t need to switch to some other clocksource.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47110",
"url": "https://www.suse.com/security/cve/CVE-2021-47110"
},
{
"category": "external",
"summary": "SUSE Bug 1221532 for CVE-2021-47110",
"url": "https://bugzilla.suse.com/1221532"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47110"
},
{
"cve": "CVE-2021-47112",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47112"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kvm: Teardown PV features on boot CPU as well\n\nVarious PV features (Async PF, PV EOI, steal time) work through memory\nshared with hypervisor and when we restore from hibernation we must\nproperly teardown all these features to make sure hypervisor doesn\u0027t\nwrite to stale locations after we jump to the previously hibernated kernel\n(which can try to place anything there). For secondary CPUs the job is\nalready done by kvm_cpu_down_prepare(), register syscore ops to do\nthe same for boot CPU.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47112",
"url": "https://www.suse.com/security/cve/CVE-2021-47112"
},
{
"category": "external",
"summary": "SUSE Bug 1221541 for CVE-2021-47112",
"url": "https://bugzilla.suse.com/1221541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47112"
},
{
"cve": "CVE-2021-47114",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47114"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix data corruption by fallocate\n\nWhen fallocate punches holes out of inode size, if original isize is in\nthe middle of last cluster, then the part from isize to the end of the\ncluster will be zeroed with buffer write, at that time isize is not yet\nupdated to match the new size, if writeback is kicked in, it will invoke\nocfs2_writepage()-\u003eblock_write_full_page() where the pages out of inode\nsize will be dropped. That will cause file corruption. Fix this by\nzero out eof blocks when extending the inode size.\n\nRunning the following command with qemu-image 4.2.1 can get a corrupted\ncoverted image file easily.\n\n qemu-img convert -p -t none -T none -f qcow2 $qcow_image \\\n -O qcow2 -o compat=1.1 $qcow_image.conv\n\nThe usage of fallocate in qemu is like this, it first punches holes out\nof inode size, then extend the inode size.\n\n fallocate(11, FALLOC_FL_KEEP_SIZE|FALLOC_FL_PUNCH_HOLE, 2276196352, 65536) = 0\n fallocate(11, 0, 2276196352, 65536) = 0\n\nv1: https://www.spinics.net/lists/linux-fsdevel/msg193999.html\nv2: https://lore.kernel.org/linux-fsdevel/20210525093034.GB4112@quack2.suse.cz/T/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47114",
"url": "https://www.suse.com/security/cve/CVE-2021-47114"
},
{
"category": "external",
"summary": "SUSE Bug 1221548 for CVE-2021-47114",
"url": "https://bugzilla.suse.com/1221548"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47114"
},
{
"cve": "CVE-2021-47117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47117"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed\n\nWe got follow bug_on when run fsstress with injecting IO fault:\n[130747.323114] kernel BUG at fs/ext4/extents_status.c:762!\n[130747.323117] Internal error: Oops - BUG: 0 [#1] SMP\n......\n[130747.334329] Call trace:\n[130747.334553] ext4_es_cache_extent+0x150/0x168 [ext4]\n[130747.334975] ext4_cache_extents+0x64/0xe8 [ext4]\n[130747.335368] ext4_find_extent+0x300/0x330 [ext4]\n[130747.335759] ext4_ext_map_blocks+0x74/0x1178 [ext4]\n[130747.336179] ext4_map_blocks+0x2f4/0x5f0 [ext4]\n[130747.336567] ext4_mpage_readpages+0x4a8/0x7a8 [ext4]\n[130747.336995] ext4_readpage+0x54/0x100 [ext4]\n[130747.337359] generic_file_buffered_read+0x410/0xae8\n[130747.337767] generic_file_read_iter+0x114/0x190\n[130747.338152] ext4_file_read_iter+0x5c/0x140 [ext4]\n[130747.338556] __vfs_read+0x11c/0x188\n[130747.338851] vfs_read+0x94/0x150\n[130747.339110] ksys_read+0x74/0xf0\n\nThis patch\u0027s modification is according to Jan Kara\u0027s suggestion in:\nhttps://patchwork.ozlabs.org/project/linux-ext4/patch/20210428085158.3728201-1-yebin10@huawei.com/\n\"I see. Now I understand your patch. Honestly, seeing how fragile is trying\nto fix extent tree after split has failed in the middle, I would probably\ngo even further and make sure we fix the tree properly in case of ENOSPC\nand EDQUOT (those are easily user triggerable). Anything else indicates a\nHW problem or fs corruption so I\u0027d rather leave the extent tree as is and\ndon\u0027t try to fix it (which also means we will not create overlapping\nextents).\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47117",
"url": "https://www.suse.com/security/cve/CVE-2021-47117"
},
{
"category": "external",
"summary": "SUSE Bug 1221575 for CVE-2021-47117",
"url": "https://bugzilla.suse.com/1221575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47117"
},
{
"cve": "CVE-2021-47118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47118"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npid: take a reference when initializing `cad_pid`\n\nDuring boot, kernel_init_freeable() initializes `cad_pid` to the init\ntask\u0027s struct pid. Later on, we may change `cad_pid` via a sysctl, and\nwhen this happens proc_do_cad_pid() will increment the refcount on the\nnew pid via get_pid(), and will decrement the refcount on the old pid\nvia put_pid(). As we never called get_pid() when we initialized\n`cad_pid`, we decrement a reference we never incremented, can therefore\nfree the init task\u0027s struct pid early. As there can be dangling\nreferences to the struct pid, we can later encounter a use-after-free\n(e.g. when delivering signals).\n\nThis was spotted when fuzzing v5.13-rc3 with Syzkaller, but seems to\nhave been around since the conversion of `cad_pid` to struct pid in\ncommit 9ec52099e4b8 (\"[PATCH] replace cad_pid by a struct pid\") from the\npre-KASAN stone age of v2.6.19.\n\nFix this by getting a reference to the init task\u0027s struct pid when we\nassign it to `cad_pid`.\n\nFull KASAN splat below.\n\n ==================================================================\n BUG: KASAN: use-after-free in ns_of_pid include/linux/pid.h:153 [inline]\n BUG: KASAN: use-after-free in task_active_pid_ns+0xc0/0xc8 kernel/pid.c:509\n Read of size 4 at addr ffff23794dda0004 by task syz-executor.0/273\n\n CPU: 1 PID: 273 Comm: syz-executor.0 Not tainted 5.12.0-00001-g9aef892b2d15 #1\n Hardware name: linux,dummy-virt (DT)\n Call trace:\n ns_of_pid include/linux/pid.h:153 [inline]\n task_active_pid_ns+0xc0/0xc8 kernel/pid.c:509\n do_notify_parent+0x308/0xe60 kernel/signal.c:1950\n exit_notify kernel/exit.c:682 [inline]\n do_exit+0x2334/0x2bd0 kernel/exit.c:845\n do_group_exit+0x108/0x2c8 kernel/exit.c:922\n get_signal+0x4e4/0x2a88 kernel/signal.c:2781\n do_signal arch/arm64/kernel/signal.c:882 [inline]\n do_notify_resume+0x300/0x970 arch/arm64/kernel/signal.c:936\n work_pending+0xc/0x2dc\n\n Allocated by task 0:\n slab_post_alloc_hook+0x50/0x5c0 mm/slab.h:516\n slab_alloc_node mm/slub.c:2907 [inline]\n slab_alloc mm/slub.c:2915 [inline]\n kmem_cache_alloc+0x1f4/0x4c0 mm/slub.c:2920\n alloc_pid+0xdc/0xc00 kernel/pid.c:180\n copy_process+0x2794/0x5e18 kernel/fork.c:2129\n kernel_clone+0x194/0x13c8 kernel/fork.c:2500\n kernel_thread+0xd4/0x110 kernel/fork.c:2552\n rest_init+0x44/0x4a0 init/main.c:687\n arch_call_rest_init+0x1c/0x28\n start_kernel+0x520/0x554 init/main.c:1064\n 0x0\n\n Freed by task 270:\n slab_free_hook mm/slub.c:1562 [inline]\n slab_free_freelist_hook+0x98/0x260 mm/slub.c:1600\n slab_free mm/slub.c:3161 [inline]\n kmem_cache_free+0x224/0x8e0 mm/slub.c:3177\n put_pid.part.4+0xe0/0x1a8 kernel/pid.c:114\n put_pid+0x30/0x48 kernel/pid.c:109\n proc_do_cad_pid+0x190/0x1b0 kernel/sysctl.c:1401\n proc_sys_call_handler+0x338/0x4b0 fs/proc/proc_sysctl.c:591\n proc_sys_write+0x34/0x48 fs/proc/proc_sysctl.c:617\n call_write_iter include/linux/fs.h:1977 [inline]\n new_sync_write+0x3ac/0x510 fs/read_write.c:518\n vfs_write fs/read_write.c:605 [inline]\n vfs_write+0x9c4/0x1018 fs/read_write.c:585\n ksys_write+0x124/0x240 fs/read_write.c:658\n __do_sys_write fs/read_write.c:670 [inline]\n __se_sys_write fs/read_write.c:667 [inline]\n __arm64_sys_write+0x78/0xb0 fs/read_write.c:667\n __invoke_syscall arch/arm64/kernel/syscall.c:37 [inline]\n invoke_syscall arch/arm64/kernel/syscall.c:49 [inline]\n el0_svc_common.constprop.1+0x16c/0x388 arch/arm64/kernel/syscall.c:129\n do_el0_svc+0xf8/0x150 arch/arm64/kernel/syscall.c:168\n el0_svc+0x28/0x38 arch/arm64/kernel/entry-common.c:416\n el0_sync_handler+0x134/0x180 arch/arm64/kernel/entry-common.c:432\n el0_sync+0x154/0x180 arch/arm64/kernel/entry.S:701\n\n The buggy address belongs to the object at ffff23794dda0000\n which belongs to the cache pid of size 224\n The buggy address is located 4 bytes inside of\n 224-byte region [ff\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47118",
"url": "https://www.suse.com/security/cve/CVE-2021-47118"
},
{
"category": "external",
"summary": "SUSE Bug 1221605 for CVE-2021-47118",
"url": "https://bugzilla.suse.com/1221605"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47118"
},
{
"cve": "CVE-2021-47119",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47119"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix memory leak in ext4_fill_super\n\nBuffer head references must be released before calling kill_bdev();\notherwise the buffer head (and its page referenced by b_data) will not\nbe freed by kill_bdev, and subsequently that bh will be leaked.\n\nIf blocksizes differ, sb_set_blocksize() will kill current buffers and\npage cache by using kill_bdev(). And then super block will be reread\nagain but using correct blocksize this time. sb_set_blocksize() didn\u0027t\nfully free superblock page and buffer head, and being busy, they were\nnot freed and instead leaked.\n\nThis can easily be reproduced by calling an infinite loop of:\n\n systemctl start \u003cext4_on_lvm\u003e.mount, and\n systemctl stop \u003cext4_on_lvm\u003e.mount\n\n... since systemd creates a cgroup for each slice which it mounts, and\nthe bh leak get amplified by a dying memory cgroup that also never\ngets freed, and memory consumption is much more easily noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47119",
"url": "https://www.suse.com/security/cve/CVE-2021-47119"
},
{
"category": "external",
"summary": "SUSE Bug 1221608 for CVE-2021-47119",
"url": "https://bugzilla.suse.com/1221608"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47119"
},
{
"cve": "CVE-2021-47120",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47120"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: magicmouse: fix NULL-deref on disconnect\n\nCommit 9d7b18668956 (\"HID: magicmouse: add support for Apple Magic\nTrackpad 2\") added a sanity check for an Apple trackpad but returned\nsuccess instead of -ENODEV when the check failed. This means that the\nremove callback will dereference the never-initialised driver data\npointer when the driver is later unbound (e.g. on USB disconnect).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47120",
"url": "https://www.suse.com/security/cve/CVE-2021-47120"
},
{
"category": "external",
"summary": "SUSE Bug 1221606 for CVE-2021-47120",
"url": "https://bugzilla.suse.com/1221606"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47120"
},
{
"cve": "CVE-2021-47138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47138"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncxgb4: avoid accessing registers when clearing filters\n\nHardware register having the server TID base can contain\ninvalid values when adapter is in bad state (for example,\ndue to AER fatal error). Reading these invalid values in the\nregister can lead to out-of-bound memory access. So, fix\nby using the saved server TID base when clearing filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47138",
"url": "https://www.suse.com/security/cve/CVE-2021-47138"
},
{
"category": "external",
"summary": "SUSE Bug 1221934 for CVE-2021-47138",
"url": "https://bugzilla.suse.com/1221934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47138"
},
{
"cve": "CVE-2021-47139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47139"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: put off calling register_netdev() until client initialize complete\n\nCurrently, the netdevice is registered before client initializing\ncomplete. So there is a timewindow between netdevice available\nand usable. In this case, if user try to change the channel number\nor ring param, it may cause the hns3_set_rx_cpu_rmap() being called\ntwice, and report bug.\n\n[47199.416502] hns3 0000:35:00.0 eth1: set channels: tqp_num=1, rxfh=0\n[47199.430340] hns3 0000:35:00.0 eth1: already uninitialized\n[47199.438554] hns3 0000:35:00.0: rss changes from 4 to 1\n[47199.511854] hns3 0000:35:00.0: Channels changed, rss_size from 4 to 1, tqps from 4 to 1\n[47200.163524] ------------[ cut here ]------------\n[47200.171674] kernel BUG at lib/cpu_rmap.c:142!\n[47200.177847] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP\n[47200.185259] Modules linked in: hclge(+) hns3(-) hns3_cae(O) hns_roce_hw_v2 hnae3 vfio_iommu_type1 vfio_pci vfio_virqfd vfio pv680_mii(O) [last unloaded: hclge]\n[47200.205912] CPU: 1 PID: 8260 Comm: ethtool Tainted: G O 5.11.0-rc3+ #1\n[47200.215601] Hardware name: , xxxxxx 02/04/2021\n[47200.223052] pstate: 60400009 (nZCv daif +PAN -UAO -TCO BTYPE=--)\n[47200.230188] pc : cpu_rmap_add+0x38/0x40\n[47200.237472] lr : irq_cpu_rmap_add+0x84/0x140\n[47200.243291] sp : ffff800010e93a30\n[47200.247295] x29: ffff800010e93a30 x28: ffff082100584880\n[47200.254155] x27: 0000000000000000 x26: 0000000000000000\n[47200.260712] x25: 0000000000000000 x24: 0000000000000004\n[47200.267241] x23: ffff08209ba03000 x22: ffff08209ba038c0\n[47200.273789] x21: 000000000000003f x20: ffff0820e2bc1680\n[47200.280400] x19: ffff0820c970ec80 x18: 00000000000000c0\n[47200.286944] x17: 0000000000000000 x16: ffffb43debe4a0d0\n[47200.293456] x15: fffffc2082990600 x14: dead000000000122\n[47200.300059] x13: ffffffffffffffff x12: 000000000000003e\n[47200.306606] x11: ffff0820815b8080 x10: ffff53e411988000\n[47200.313171] x9 : 0000000000000000 x8 : ffff0820e2bc1700\n[47200.319682] x7 : 0000000000000000 x6 : 000000000000003f\n[47200.326170] x5 : 0000000000000040 x4 : ffff800010e93a20\n[47200.332656] x3 : 0000000000000004 x2 : ffff0820c970ec80\n[47200.339168] x1 : ffff0820e2bc1680 x0 : 0000000000000004\n[47200.346058] Call trace:\n[47200.349324] cpu_rmap_add+0x38/0x40\n[47200.354300] hns3_set_rx_cpu_rmap+0x6c/0xe0 [hns3]\n[47200.362294] hns3_reset_notify_init_enet+0x1cc/0x340 [hns3]\n[47200.370049] hns3_change_channels+0x40/0xb0 [hns3]\n[47200.376770] hns3_set_channels+0x12c/0x2a0 [hns3]\n[47200.383353] ethtool_set_channels+0x140/0x250\n[47200.389772] dev_ethtool+0x714/0x23d0\n[47200.394440] dev_ioctl+0x4cc/0x640\n[47200.399277] sock_do_ioctl+0x100/0x2a0\n[47200.404574] sock_ioctl+0x28c/0x470\n[47200.409079] __arm64_sys_ioctl+0xb4/0x100\n[47200.415217] el0_svc_common.constprop.0+0x84/0x210\n[47200.422088] do_el0_svc+0x28/0x34\n[47200.426387] el0_svc+0x28/0x70\n[47200.431308] el0_sync_handler+0x1a4/0x1b0\n[47200.436477] el0_sync+0x174/0x180\n[47200.441562] Code: 11000405 79000c45 f8247861 d65f03c0 (d4210000)\n[47200.448869] ---[ end trace a01efe4ce42e5f34 ]---\n\nThe process is like below:\nexcuting hns3_client_init\n|\nregister_netdev()\n| hns3_set_channels()\n| |\nhns3_set_rx_cpu_rmap() hns3_reset_notify_uninit_enet()\n| |\n| quit without calling function\n| hns3_free_rx_cpu_rmap for flag\n| HNS3_NIC_STATE_INITED is unset.\n| |\n| hns3_reset_notify_init_enet()\n| |\nset HNS3_NIC_STATE_INITED call hns3_set_rx_cpu_rmap()-- crash\n\nFix it by calling register_netdev() at the end of function\nhns3_client_init().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47139",
"url": "https://www.suse.com/security/cve/CVE-2021-47139"
},
{
"category": "external",
"summary": "SUSE Bug 1221935 for CVE-2021-47139",
"url": "https://bugzilla.suse.com/1221935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47139"
},
{
"cve": "CVE-2021-47141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47141"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngve: Add NULL pointer checks when freeing irqs.\n\nWhen freeing notification blocks, we index priv-\u003emsix_vectors.\nIf we failed to allocate priv-\u003emsix_vectors (see abort_with_msix_vectors)\nthis could lead to a NULL pointer dereference if the driver is unloaded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47141",
"url": "https://www.suse.com/security/cve/CVE-2021-47141"
},
{
"category": "external",
"summary": "SUSE Bug 1221949 for CVE-2021-47141",
"url": "https://bugzilla.suse.com/1221949"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47141"
},
{
"cve": "CVE-2021-47142",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47142"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix a use-after-free\n\nlooks like we forget to set ttm-\u003esg to NULL.\nHit panic below\n\n[ 1235.844104] general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b7b4b: 0000 [#1] SMP DEBUG_PAGEALLOC NOPTI\n[ 1235.989074] Call Trace:\n[ 1235.991751] sg_free_table+0x17/0x20\n[ 1235.995667] amdgpu_ttm_backend_unbind.cold+0x4d/0xf7 [amdgpu]\n[ 1236.002288] amdgpu_ttm_backend_destroy+0x29/0x130 [amdgpu]\n[ 1236.008464] ttm_tt_destroy+0x1e/0x30 [ttm]\n[ 1236.013066] ttm_bo_cleanup_memtype_use+0x51/0xa0 [ttm]\n[ 1236.018783] ttm_bo_release+0x262/0xa50 [ttm]\n[ 1236.023547] ttm_bo_put+0x82/0xd0 [ttm]\n[ 1236.027766] amdgpu_bo_unref+0x26/0x50 [amdgpu]\n[ 1236.032809] amdgpu_amdkfd_gpuvm_alloc_memory_of_gpu+0x7aa/0xd90 [amdgpu]\n[ 1236.040400] kfd_ioctl_alloc_memory_of_gpu+0xe2/0x330 [amdgpu]\n[ 1236.046912] kfd_ioctl+0x463/0x690 [amdgpu]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47142",
"url": "https://www.suse.com/security/cve/CVE-2021-47142"
},
{
"category": "external",
"summary": "SUSE Bug 1221952 for CVE-2021-47142",
"url": "https://bugzilla.suse.com/1221952"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47142"
},
{
"cve": "CVE-2021-47144",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47144"
}
],
"notes": [
{
"category": "general",
"text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47144",
"url": "https://www.suse.com/security/cve/CVE-2021-47144"
},
{
"category": "external",
"summary": "SUSE Bug 1221989 for CVE-2021-47144",
"url": "https://bugzilla.suse.com/1221989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47144"
},
{
"cve": "CVE-2021-47153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47153"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Don\u0027t generate an interrupt on bus reset\n\nNow that the i2c-i801 driver supports interrupts, setting the KILL bit\nin a attempt to recover from a timed out transaction triggers an\ninterrupt. Unfortunately, the interrupt handler (i801_isr) is not\nprepared for this situation and will try to process the interrupt as\nif it was signaling the end of a successful transaction. In the case\nof a block transaction, this can result in an out-of-range memory\naccess.\n\nThis condition was reproduced several times by syzbot:\nhttps://syzkaller.appspot.com/bug?extid=ed71512d469895b5b34e\nhttps://syzkaller.appspot.com/bug?extid=8c8dedc0ba9e03f6c79e\nhttps://syzkaller.appspot.com/bug?extid=c8ff0b6d6c73d81b610e\nhttps://syzkaller.appspot.com/bug?extid=33f6c360821c399d69eb\nhttps://syzkaller.appspot.com/bug?extid=be15dc0b1933f04b043a\nhttps://syzkaller.appspot.com/bug?extid=b4d3fd1dfd53e90afd79\n\nSo disable interrupts while trying to reset the bus. Interrupts will\nbe enabled again for the following transaction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47153",
"url": "https://www.suse.com/security/cve/CVE-2021-47153"
},
{
"category": "external",
"summary": "SUSE Bug 1221969 for CVE-2021-47153",
"url": "https://bugzilla.suse.com/1221969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47153"
},
{
"cve": "CVE-2021-47161",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47161"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-fsl-dspi: Fix a resource leak in an error handling path\n\n\u0027dspi_request_dma()\u0027 should be undone by a \u0027dspi_release_dma()\u0027 call in the\nerror handling path of the probe function, as already done in the remove\nfunction",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47161",
"url": "https://www.suse.com/security/cve/CVE-2021-47161"
},
{
"category": "external",
"summary": "SUSE Bug 1221966 for CVE-2021-47161",
"url": "https://bugzilla.suse.com/1221966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47161"
},
{
"cve": "CVE-2021-47165",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47165"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/meson: fix shutdown crash when component not probed\n\nWhen main component is not probed, by example when the dw-hdmi module is\nnot loaded yet or in probe defer, the following crash appears on shutdown:\n\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000038\n...\npc : meson_drv_shutdown+0x24/0x50\nlr : platform_drv_shutdown+0x20/0x30\n...\nCall trace:\nmeson_drv_shutdown+0x24/0x50\nplatform_drv_shutdown+0x20/0x30\ndevice_shutdown+0x158/0x360\nkernel_restart_prepare+0x38/0x48\nkernel_restart+0x18/0x68\n__do_sys_reboot+0x224/0x250\n__arm64_sys_reboot+0x24/0x30\n...\n\nSimply check if the priv struct has been allocated before using it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47165",
"url": "https://www.suse.com/security/cve/CVE-2021-47165"
},
{
"category": "external",
"summary": "SUSE Bug 1221965 for CVE-2021-47165",
"url": "https://bugzilla.suse.com/1221965"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47165"
},
{
"cve": "CVE-2021-47166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47166"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Don\u0027t corrupt the value of pg_bytes_written in nfs_do_recoalesce()\n\nThe value of mirror-\u003epg_bytes_written should only be updated after a\nsuccessful attempt to flush out the requests on the list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47166",
"url": "https://www.suse.com/security/cve/CVE-2021-47166"
},
{
"category": "external",
"summary": "SUSE Bug 1221998 for CVE-2021-47166",
"url": "https://bugzilla.suse.com/1221998"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47166",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47166"
},
{
"cve": "CVE-2021-47167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47167"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Fix an Oopsable condition in __nfs_pageio_add_request()\n\nEnsure that nfs_pageio_error_cleanup() resets the mirror array contents,\nso that the structure reflects the fact that it is now empty.\nAlso change the test in nfs_pageio_do_add_request() to be more robust by\nchecking whether or not the list is empty rather than relying on the\nvalue of pg_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47167",
"url": "https://www.suse.com/security/cve/CVE-2021-47167"
},
{
"category": "external",
"summary": "SUSE Bug 1221991 for CVE-2021-47167",
"url": "https://bugzilla.suse.com/1221991"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47167",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47167"
},
{
"cve": "CVE-2021-47168",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47168"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: fix an incorrect limit in filelayout_decode_layout()\n\nThe \"sizeof(struct nfs_fh)\" is two bytes too large and could lead to\nmemory corruption. It should be NFS_MAXFHSIZE because that\u0027s the size\nof the -\u003edata[] buffer.\n\nI reversed the size of the arguments to put the variable on the left.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47168",
"url": "https://www.suse.com/security/cve/CVE-2021-47168"
},
{
"category": "external",
"summary": "SUSE Bug 1222002 for CVE-2021-47168",
"url": "https://bugzilla.suse.com/1222002"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47168"
},
{
"cve": "CVE-2021-47169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47169"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027\n\nIn \u0027rp2_probe\u0027, the driver registers \u0027rp2_uart_interrupt\u0027 then calls\n\u0027rp2_fw_cb\u0027 through \u0027request_firmware_nowait\u0027. In \u0027rp2_fw_cb\u0027, if the\nfirmware don\u0027t exists, function just return without initializing ports\nof \u0027rp2_card\u0027. But now the interrupt handler function has been\nregistered, and when an interrupt comes, \u0027rp2_uart_interrupt\u0027 may access\nthose ports then causing NULL pointer dereference or other bugs.\n\nBecause the driver does some initialization work in \u0027rp2_fw_cb\u0027, in\norder to make the driver ready to handle interrupts, \u0027request_firmware\u0027\nshould be used instead of asynchronous \u0027request_firmware_nowait\u0027.\n\nThis report reveals it:\n\nINFO: trying to register non-static key.\nthe code is fine but needs lockdep annotation.\nturning off the locking correctness validator.\nCPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.19.177-gdba4159c14ef-dirty #45\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-\ngc9ba5276e321-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\n __dump_stack lib/dump_stack.c:77 [inline]\n dump_stack+0xec/0x156 lib/dump_stack.c:118\n assign_lock_key kernel/locking/lockdep.c:727 [inline]\n register_lock_class+0x14e5/0x1ba0 kernel/locking/lockdep.c:753\n __lock_acquire+0x187/0x3750 kernel/locking/lockdep.c:3303\n lock_acquire+0x124/0x340 kernel/locking/lockdep.c:3907\n __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]\n _raw_spin_lock+0x32/0x50 kernel/locking/spinlock.c:144\n spin_lock include/linux/spinlock.h:329 [inline]\n rp2_ch_interrupt drivers/tty/serial/rp2.c:466 [inline]\n rp2_asic_interrupt.isra.9+0x15d/0x990 drivers/tty/serial/rp2.c:493\n rp2_uart_interrupt+0x49/0xe0 drivers/tty/serial/rp2.c:504\n __handle_irq_event_percpu+0xfb/0x770 kernel/irq/handle.c:149\n handle_irq_event_percpu+0x79/0x150 kernel/irq/handle.c:189\n handle_irq_event+0xac/0x140 kernel/irq/handle.c:206\n handle_fasteoi_irq+0x232/0x5c0 kernel/irq/chip.c:725\n generic_handle_irq_desc include/linux/irqdesc.h:155 [inline]\n handle_irq+0x230/0x3a0 arch/x86/kernel/irq_64.c:87\n do_IRQ+0xa7/0x1e0 arch/x86/kernel/irq.c:247\n common_interrupt+0xf/0xf arch/x86/entry/entry_64.S:670\n \u003c/IRQ\u003e\nRIP: 0010:native_safe_halt+0x28/0x30 arch/x86/include/asm/irqflags.h:61\nCode: 00 00 55 be 04 00 00 00 48 c7 c7 00 c2 2f 8c 48 89 e5 e8 fb 31 e7 f8\n8b 05 75 af 8d 03 85 c0 7e 07 0f 00 2d 8a 61 65 00 fb f4 \u003c5d\u003e c3 90 90 90\n90 90 90 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 41\nRSP: 0018:ffff88806b71fcc8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffffde\nRAX: 0000000000000000 RBX: ffffffff8bde7e48 RCX: ffffffff88a21285\nRDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffff8c2fc200\nRBP: ffff88806b71fcc8 R08: fffffbfff185f840 R09: fffffbfff185f840\nR10: 0000000000000001 R11: fffffbfff185f840 R12: 0000000000000002\nR13: ffffffff8bea18a0 R14: 0000000000000000 R15: 0000000000000000\n arch_safe_halt arch/x86/include/asm/paravirt.h:94 [inline]\n default_idle+0x6f/0x360 arch/x86/kernel/process.c:557\n arch_cpu_idle+0xf/0x20 arch/x86/kernel/process.c:548\n default_idle_call+0x3b/0x60 kernel/sched/idle.c:93\n cpuidle_idle_call kernel/sched/idle.c:153 [inline]\n do_idle+0x2ab/0x3c0 kernel/sched/idle.c:263\n cpu_startup_entry+0xcb/0xe0 kernel/sched/idle.c:369\n start_secondary+0x3b8/0x4e0 arch/x86/kernel/smpboot.c:271\n secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243\nBUG: unable to handle kernel NULL pointer dereference at 0000000000000010\nPGD 8000000056d27067 P4D 8000000056d27067 PUD 56d28067 PMD 0\nOops: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.19.177-gdba4159c14ef-dirty #45\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-\ngc9ba5276e321-prebuilt.qemu.org 04/01/2014\nRIP: 0010:readl arch/x86/include/asm/io.h:59 [inline]\nRIP: 0010:rp2_ch_interrupt drivers/tty/serial/rp2.c:472 [inline]\nRIP: 0010:rp2_asic_interrupt.isra.9+0x181/0x990 drivers/tty/serial/rp2.c:\n493\nCo\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47169",
"url": "https://www.suse.com/security/cve/CVE-2021-47169"
},
{
"category": "external",
"summary": "SUSE Bug 1222000 for CVE-2021-47169",
"url": "https://bugzilla.suse.com/1222000"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47169"
},
{
"cve": "CVE-2021-47170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47170"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: usbfs: Don\u0027t WARN about excessively large memory allocations\n\nSyzbot found that the kernel generates a WARNing if the user tries to\nsubmit a bulk transfer through usbfs with a buffer that is way too\nlarge. This isn\u0027t a bug in the kernel; it\u0027s merely an invalid request\nfrom the user and the usbfs code does handle it correctly.\n\nIn theory the same thing can happen with async transfers, or with the\npacket descriptor table for isochronous transfers.\n\nTo prevent the MM subsystem from complaining about these bad\nallocation requests, add the __GFP_NOWARN flag to the kmalloc calls\nfor these buffers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47170",
"url": "https://www.suse.com/security/cve/CVE-2021-47170"
},
{
"category": "external",
"summary": "SUSE Bug 1222004 for CVE-2021-47170",
"url": "https://bugzilla.suse.com/1222004"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47170"
},
{
"cve": "CVE-2021-47171",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47171"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: fix memory leak in smsc75xx_bind\n\nSyzbot reported memory leak in smsc75xx_bind().\nThe problem was is non-freed memory in case of\nerrors after memory allocation.\n\nbacktrace:\n [\u003cffffffff84245b62\u003e] kmalloc include/linux/slab.h:556 [inline]\n [\u003cffffffff84245b62\u003e] kzalloc include/linux/slab.h:686 [inline]\n [\u003cffffffff84245b62\u003e] smsc75xx_bind+0x7a/0x334 drivers/net/usb/smsc75xx.c:1460\n [\u003cffffffff82b5b2e6\u003e] usbnet_probe+0x3b6/0xc30 drivers/net/usb/usbnet.c:1728",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47171",
"url": "https://www.suse.com/security/cve/CVE-2021-47171"
},
{
"category": "external",
"summary": "SUSE Bug 1221994 for CVE-2021-47171",
"url": "https://bugzilla.suse.com/1221994"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47171"
},
{
"cve": "CVE-2021-47172",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47172"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: adc: ad7124: Fix potential overflow due to non sequential channel numbers\n\nChannel numbering must start at 0 and then not have any holes, or\nit is possible to overflow the available storage. Note this bug was\nintroduced as part of a fix to ensure we didn\u0027t rely on the ordering\nof child nodes. So we need to support arbitrary ordering but they all\nneed to be there somewhere.\n\nNote I hit this when using qemu to test the rest of this series.\nArguably this isn\u0027t the best fix, but it is probably the most minimal\noption for backporting etc.\n\nAlexandru\u0027s sign-off is here because he carried this patch in a larger\nset that Jonathan then applied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47172",
"url": "https://www.suse.com/security/cve/CVE-2021-47172"
},
{
"category": "external",
"summary": "SUSE Bug 1221992 for CVE-2021-47172",
"url": "https://bugzilla.suse.com/1221992"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47172"
},
{
"cve": "CVE-2021-47173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc/uss720: fix memory leak in uss720_probe\n\nuss720_probe forgets to decrease the refcount of usbdev in uss720_probe.\nFix this by decreasing the refcount of usbdev by usb_put_dev.\n\nBUG: memory leak\nunreferenced object 0xffff888101113800 (size 2048):\n comm \"kworker/0:1\", pid 7, jiffies 4294956777 (age 28.870s)\n hex dump (first 32 bytes):\n ff ff ff ff 31 00 00 00 00 00 00 00 00 00 00 00 ....1...........\n 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................\n backtrace:\n [\u003cffffffff82b8e822\u003e] kmalloc include/linux/slab.h:554 [inline]\n [\u003cffffffff82b8e822\u003e] kzalloc include/linux/slab.h:684 [inline]\n [\u003cffffffff82b8e822\u003e] usb_alloc_dev+0x32/0x450 drivers/usb/core/usb.c:582\n [\u003cffffffff82b98441\u003e] hub_port_connect drivers/usb/core/hub.c:5129 [inline]\n [\u003cffffffff82b98441\u003e] hub_port_connect_change drivers/usb/core/hub.c:5363 [inline]\n [\u003cffffffff82b98441\u003e] port_event drivers/usb/core/hub.c:5509 [inline]\n [\u003cffffffff82b98441\u003e] hub_event+0x1171/0x20c0 drivers/usb/core/hub.c:5591\n [\u003cffffffff81259229\u003e] process_one_work+0x2c9/0x600 kernel/workqueue.c:2275\n [\u003cffffffff81259b19\u003e] worker_thread+0x59/0x5d0 kernel/workqueue.c:2421\n [\u003cffffffff81261228\u003e] kthread+0x178/0x1b0 kernel/kthread.c:292\n [\u003cffffffff8100227f\u003e] ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47173",
"url": "https://www.suse.com/security/cve/CVE-2021-47173"
},
{
"category": "external",
"summary": "SUSE Bug 1221993 for CVE-2021-47173",
"url": "https://bugzilla.suse.com/1221993"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47173"
},
{
"cve": "CVE-2021-47177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47177"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Fix sysfs leak in alloc_iommu()\n\niommu_device_sysfs_add() is called before, so is has to be cleaned on subsequent\nerrors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47177",
"url": "https://www.suse.com/security/cve/CVE-2021-47177"
},
{
"category": "external",
"summary": "SUSE Bug 1221997 for CVE-2021-47177",
"url": "https://bugzilla.suse.com/1221997"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47177"
},
{
"cve": "CVE-2021-47179",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47179"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()\n\nCommit de144ff4234f changes _pnfs_return_layout() to call\npnfs_mark_matching_lsegs_return() passing NULL as the struct\npnfs_layout_range argument. Unfortunately,\npnfs_mark_matching_lsegs_return() doesn\u0027t check if we have a value here\nbefore dereferencing it, causing an oops.\n\nI\u0027m able to hit this crash consistently when running connectathon basic\ntests on NFS v4.1/v4.2 against Ontap.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47179",
"url": "https://www.suse.com/security/cve/CVE-2021-47179"
},
{
"category": "external",
"summary": "SUSE Bug 1222001 for CVE-2021-47179",
"url": "https://bugzilla.suse.com/1222001"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47179",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47179"
},
{
"cve": "CVE-2021-47180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47180"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: nci: fix memory leak in nci_allocate_device\n\nnfcmrvl_disconnect fails to free the hci_dev field in struct nci_dev.\nFix this by freeing hci_dev in nci_free_device.\n\nBUG: memory leak\nunreferenced object 0xffff888111ea6800 (size 1024):\n comm \"kworker/1:0\", pid 19, jiffies 4294942308 (age 13.580s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 60 fd 0c 81 88 ff ff .........`......\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c000000004bc25d43\u003e] kmalloc include/linux/slab.h:552 [inline]\n [\u003c000000004bc25d43\u003e] kzalloc include/linux/slab.h:682 [inline]\n [\u003c000000004bc25d43\u003e] nci_hci_allocate+0x21/0xd0 net/nfc/nci/hci.c:784\n [\u003c00000000c59cff92\u003e] nci_allocate_device net/nfc/nci/core.c:1170 [inline]\n [\u003c00000000c59cff92\u003e] nci_allocate_device+0x10b/0x160 net/nfc/nci/core.c:1132\n [\u003c00000000006e0a8e\u003e] nfcmrvl_nci_register_dev+0x10a/0x1c0 drivers/nfc/nfcmrvl/main.c:153\n [\u003c000000004da1b57e\u003e] nfcmrvl_probe+0x223/0x290 drivers/nfc/nfcmrvl/usb.c:345\n [\u003c00000000d506aed9\u003e] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396\n [\u003c00000000bc632c92\u003e] really_probe+0x159/0x4a0 drivers/base/dd.c:554\n [\u003c00000000f5009125\u003e] driver_probe_device+0x84/0x100 drivers/base/dd.c:740\n [\u003c000000000ce658ca\u003e] __device_attach_driver+0xee/0x110 drivers/base/dd.c:846\n [\u003c000000007067d05f\u003e] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:431\n [\u003c00000000f8e13372\u003e] __device_attach+0x122/0x250 drivers/base/dd.c:914\n [\u003c000000009cf68860\u003e] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:491\n [\u003c00000000359c965a\u003e] device_add+0x5be/0xc30 drivers/base/core.c:3109\n [\u003c00000000086e4bd3\u003e] usb_set_configuration+0x9d9/0xb90 drivers/usb/core/message.c:2164\n [\u003c00000000ca036872\u003e] usb_generic_driver_probe+0x8c/0xc0 drivers/usb/core/generic.c:238\n [\u003c00000000d40d36f6\u003e] usb_probe_device+0x5c/0x140 drivers/usb/core/driver.c:293\n [\u003c00000000bc632c92\u003e] really_probe+0x159/0x4a0 drivers/base/dd.c:554",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47180",
"url": "https://www.suse.com/security/cve/CVE-2021-47180"
},
{
"category": "external",
"summary": "SUSE Bug 1221999 for CVE-2021-47180",
"url": "https://bugzilla.suse.com/1221999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47180"
},
{
"cve": "CVE-2021-47181",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47181"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: musb: tusb6010: check return value after calling platform_get_resource()\n\nIt will cause null-ptr-deref if platform_get_resource() returns NULL,\nwe need check the return value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47181",
"url": "https://www.suse.com/security/cve/CVE-2021-47181"
},
{
"category": "external",
"summary": "SUSE Bug 1222660 for CVE-2021-47181",
"url": "https://bugzilla.suse.com/1222660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47181"
},
{
"cve": "CVE-2021-47183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47183"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix link down processing to address NULL pointer dereference\n\nIf an FC link down transition while PLOGIs are outstanding to fabric well\nknown addresses, outstanding ABTS requests may result in a NULL pointer\ndereference. Driver unload requests may hang with repeated \"2878\" log\nmessages.\n\nThe Link down processing results in ABTS requests for outstanding ELS\nrequests. The Abort WQEs are sent for the ELSs before the driver had set\nthe link state to down. Thus the driver is sending the Abort with the\nexpectation that an ABTS will be sent on the wire. The Abort request is\nstalled waiting for the link to come up. In some conditions the driver may\nauto-complete the ELSs thus if the link does come up, the Abort completions\nmay reference an invalid structure.\n\nFix by ensuring that Abort set the flag to avoid link traffic if issued due\nto conditions where the link failed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47183",
"url": "https://www.suse.com/security/cve/CVE-2021-47183"
},
{
"category": "external",
"summary": "SUSE Bug 1222664 for CVE-2021-47183",
"url": "https://bugzilla.suse.com/1222664"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47183"
},
{
"cve": "CVE-2021-47185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47185"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: tty_buffer: Fix the softlockup issue in flush_to_ldisc\n\nWhen running ltp testcase(ltp/testcases/kernel/pty/pty04.c) with arm64, there is a soft lockup,\nwhich look like this one:\n\n Workqueue: events_unbound flush_to_ldisc\n Call trace:\n dump_backtrace+0x0/0x1ec\n show_stack+0x24/0x30\n dump_stack+0xd0/0x128\n panic+0x15c/0x374\n watchdog_timer_fn+0x2b8/0x304\n __run_hrtimer+0x88/0x2c0\n __hrtimer_run_queues+0xa4/0x120\n hrtimer_interrupt+0xfc/0x270\n arch_timer_handler_phys+0x40/0x50\n handle_percpu_devid_irq+0x94/0x220\n __handle_domain_irq+0x88/0xf0\n gic_handle_irq+0x84/0xfc\n el1_irq+0xc8/0x180\n slip_unesc+0x80/0x214 [slip]\n tty_ldisc_receive_buf+0x64/0x80\n tty_port_default_receive_buf+0x50/0x90\n flush_to_ldisc+0xbc/0x110\n process_one_work+0x1d4/0x4b0\n worker_thread+0x180/0x430\n kthread+0x11c/0x120\n\nIn the testcase pty04, The first process call the write syscall to send\ndata to the pty master. At the same time, the workqueue will do the\nflush_to_ldisc to pop data in a loop until there is no more data left.\nWhen the sender and workqueue running in different core, the sender sends\ndata fastly in full time which will result in workqueue doing work in loop\nfor a long time and occuring softlockup in flush_to_ldisc with kernel\nconfigured without preempt. So I add need_resched check and cond_resched\nin the flush_to_ldisc loop to avoid it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47185",
"url": "https://www.suse.com/security/cve/CVE-2021-47185"
},
{
"category": "external",
"summary": "SUSE Bug 1222669 for CVE-2021-47185",
"url": "https://bugzilla.suse.com/1222669"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47185"
},
{
"cve": "CVE-2021-47189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47189"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix memory ordering between normal and ordered work functions\n\nOrdered work functions aren\u0027t guaranteed to be handled by the same thread\nwhich executed the normal work functions. The only way execution between\nnormal/ordered functions is synchronized is via the WORK_DONE_BIT,\nunfortunately the used bitops don\u0027t guarantee any ordering whatsoever.\n\nThis manifested as seemingly inexplicable crashes on ARM64, where\nasync_chunk::inode is seen as non-null in async_cow_submit which causes\nsubmit_compressed_extents to be called and crash occurs because\nasync_chunk::inode suddenly became NULL. The call trace was similar to:\n\n pc : submit_compressed_extents+0x38/0x3d0\n lr : async_cow_submit+0x50/0xd0\n sp : ffff800015d4bc20\n\n \u003cregisters omitted for brevity\u003e\n\n Call trace:\n submit_compressed_extents+0x38/0x3d0\n async_cow_submit+0x50/0xd0\n run_ordered_work+0xc8/0x280\n btrfs_work_helper+0x98/0x250\n process_one_work+0x1f0/0x4ac\n worker_thread+0x188/0x504\n kthread+0x110/0x114\n ret_from_fork+0x10/0x18\n\nFix this by adding respective barrier calls which ensure that all\naccesses preceding setting of WORK_DONE_BIT are strictly ordered before\nsetting the flag. At the same time add a read barrier after reading of\nWORK_DONE_BIT in run_ordered_work which ensures all subsequent loads\nwould be strictly ordered after reading the bit. This in turn ensures\nare all accesses before WORK_DONE_BIT are going to be strictly ordered\nbefore any access that can occur in ordered_func.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47189",
"url": "https://www.suse.com/security/cve/CVE-2021-47189"
},
{
"category": "external",
"summary": "SUSE Bug 1222706 for CVE-2021-47189",
"url": "https://bugzilla.suse.com/1222706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2021-47189"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-4744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4744"
}
],
"notes": [
{
"category": "general",
"text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4744",
"url": "https://www.suse.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "SUSE Bug 1209635 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1209635"
},
{
"category": "external",
"summary": "SUSE Bug 1209672 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1209672"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48626",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48626"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmoxart: fix potential use-after-free on remove path\n\nIt was reported that the mmc host structure could be accessed after it\nwas freed in moxart_remove(), so fix this by saving the base register of\nthe device and using it instead of the pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48626",
"url": "https://www.suse.com/security/cve/CVE-2022-48626"
},
{
"category": "external",
"summary": "SUSE Bug 1220366 for CVE-2022-48626",
"url": "https://bugzilla.suse.com/1220366"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2022-48626"
},
{
"cve": "CVE-2023-0160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0160"
}
],
"notes": [
{
"category": "general",
"text": "A deadlock flaw was found in the Linux kernel\u0027s BPF subsystem. This flaw allows a local user to potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0160",
"url": "https://www.suse.com/security/cve/CVE-2023-0160"
},
{
"category": "external",
"summary": "SUSE Bug 1209657 for CVE-2023-0160",
"url": "https://bugzilla.suse.com/1209657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-0160"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-52454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52454"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length\n\nIf the host sends an H2CData command with an invalid DATAL,\nthe kernel may crash in nvmet_tcp_build_pdu_iovec().\n\nUnable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\nlr : nvmet_tcp_io_work+0x6ac/0x718 [nvmet_tcp]\nCall trace:\n process_one_work+0x174/0x3c8\n worker_thread+0x2d0/0x3e8\n kthread+0x104/0x110\n\nFix the bug by raising a fatal error if DATAL isn\u0027t coherent\nwith the packet size.\nAlso, the PDU length should never exceed the MAXH2CDATA parameter which\nhas been communicated to the host in nvmet_tcp_handle_icreq().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52454",
"url": "https://www.suse.com/security/cve/CVE-2023-52454"
},
{
"category": "external",
"summary": "SUSE Bug 1220320 for CVE-2023-52454",
"url": "https://bugzilla.suse.com/1220320"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52454"
},
{
"cve": "CVE-2023-52469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52469"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers/amd/pm: fix a use-after-free in kv_parse_power_table\n\nWhen ps allocated by kzalloc equals to NULL, kv_parse_power_table\nfrees adev-\u003epm.dpm.ps that allocated before. However, after the control\nflow goes through the following call chains:\n\nkv_parse_power_table\n |-\u003e kv_dpm_init\n |-\u003e kv_dpm_sw_init\n\t |-\u003e kv_dpm_fini\n\nThe adev-\u003epm.dpm.ps is used in the for loop of kv_dpm_fini after its\nfirst free in kv_parse_power_table and causes a use-after-free bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52469",
"url": "https://www.suse.com/security/cve/CVE-2023-52469"
},
{
"category": "external",
"summary": "SUSE Bug 1220411 for CVE-2023-52469",
"url": "https://bugzilla.suse.com/1220411"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52469"
},
{
"cve": "CVE-2023-52470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52470"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: check the alloc_workqueue return value in radeon_crtc_init()\n\ncheck the alloc_workqueue return value in radeon_crtc_init()\nto avoid null-ptr-deref.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52470",
"url": "https://www.suse.com/security/cve/CVE-2023-52470"
},
{
"category": "external",
"summary": "SUSE Bug 1220413 for CVE-2023-52470",
"url": "https://bugzilla.suse.com/1220413"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52470"
},
{
"cve": "CVE-2023-52474",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52474"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests\n\nhfi1 user SDMA request processing has two bugs that can cause data\ncorruption for user SDMA requests that have multiple payload iovecs\nwhere an iovec other than the tail iovec does not run up to the page\nboundary for the buffer pointed to by that iovec.a\n\nHere are the specific bugs:\n1. user_sdma_txadd() does not use struct user_sdma_iovec-\u003eiov.iov_len.\n Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec\n to the packet, even if some of those bytes are past\n iovec-\u003eiov.iov_len and are thus not intended to be in the packet.\n2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the\n next iovec in user_sdma_request-\u003eiovs when the current iovec\n is not PAGE_SIZE and does not contain enough data to complete the\n packet. The transmitted packet will contain the wrong data from the\n iovec pages.\n\nThis has not been an issue with SDMA packets from hfi1 Verbs or PSM2\nbecause they only produce iovecs that end short of PAGE_SIZE as the tail\niovec of an SDMA request.\n\nFixing these bugs exposes other bugs with the SDMA pin cache\n(struct mmu_rb_handler) that get in way of supporting user SDMA requests\nwith multiple payload iovecs whose buffers do not end at PAGE_SIZE. So\nthis commit fixes those issues as well.\n\nHere are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec\npayload user SDMA requests can hit:\n1. Overlapping memory ranges in mmu_rb_handler will result in duplicate\n pinnings.\n2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node),\n the mmu_rb code (1) removes the existing entry under a lock, (2)\n releases that lock, pins the new pages, (3) then reacquires the lock\n to insert the extended mmu_rb_node.\n\n If someone else comes in and inserts an overlapping entry between (2)\n and (3), insert in (3) will fail.\n\n The failure path code in this case unpins _all_ pages in either the\n original mmu_rb_node or the new mmu_rb_node that was inserted between\n (2) and (3).\n3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node-\u003erefcount is\n incremented outside of mmu_rb_handler-\u003elock. As a result, mmu_rb_node\n could be evicted by another thread that gets mmu_rb_handler-\u003elock and\n checks mmu_rb_node-\u003erefcount before mmu_rb_node-\u003erefcount is\n incremented.\n4. Related to #2 above, SDMA request submission failure path does not\n check mmu_rb_node-\u003erefcount before freeing mmu_rb_node object.\n\n If there are other SDMA requests in progress whose iovecs have\n pointers to the now-freed mmu_rb_node(s), those pointers to the\n now-freed mmu_rb nodes will be dereferenced when those SDMA requests\n complete.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52474",
"url": "https://www.suse.com/security/cve/CVE-2023-52474"
},
{
"category": "external",
"summary": "SUSE Bug 1220445 for CVE-2023-52474",
"url": "https://bugzilla.suse.com/1220445"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52474"
},
{
"cve": "CVE-2023-52476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52476"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/lbr: Filter vsyscall addresses\n\nWe found that a panic can occur when a vsyscall is made while LBR sampling\nis active. If the vsyscall is interrupted (NMI) for perf sampling, this\ncall sequence can occur (most recent at top):\n\n __insn_get_emulate_prefix()\n insn_get_emulate_prefix()\n insn_get_prefixes()\n insn_get_opcode()\n decode_branch_type()\n get_branch_type()\n intel_pmu_lbr_filter()\n intel_pmu_handle_irq()\n perf_event_nmi_handler()\n\nWithin __insn_get_emulate_prefix() at frame 0, a macro is called:\n\n peek_nbyte_next(insn_byte_t, insn, i)\n\nWithin this macro, this dereference occurs:\n\n (insn)-\u003enext_byte\n\nInspecting registers at this point, the value of the next_byte field is the\naddress of the vsyscall made, for example the location of the vsyscall\nversion of gettimeofday() at 0xffffffffff600000. The access to an address\nin the vsyscall region will trigger an oops due to an unhandled page fault.\n\nTo fix the bug, filtering for vsyscalls can be done when\ndetermining the branch type. This patch will return\na \"none\" branch if a kernel address if found to lie in the\nvsyscall region.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52476",
"url": "https://www.suse.com/security/cve/CVE-2023-52476"
},
{
"category": "external",
"summary": "SUSE Bug 1220703 for CVE-2023-52476",
"url": "https://bugzilla.suse.com/1220703"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52476"
},
{
"cve": "CVE-2023-52477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: hub: Guard against accesses to uninitialized BOS descriptors\n\nMany functions in drivers/usb/core/hub.c and drivers/usb/core/hub.h\naccess fields inside udev-\u003ebos without checking if it was allocated and\ninitialized. If usb_get_bos_descriptor() fails for whatever\nreason, udev-\u003ebos will be NULL and those accesses will result in a\ncrash:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000018\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 5 PID: 17818 Comm: kworker/5:1 Tainted: G W 5.15.108-18910-gab0e1cb584e1 #1 \u003cHASH:1f9e 1\u003e\nHardware name: Google Kindred/Kindred, BIOS Google_Kindred.12672.413.0 02/03/2021\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:hub_port_reset+0x193/0x788\nCode: 89 f7 e8 20 f7 15 00 48 8b 43 08 80 b8 96 03 00 00 03 75 36 0f b7 88 92 03 00 00 81 f9 10 03 00 00 72 27 48 8b 80 a8 03 00 00 \u003c48\u003e 83 78 18 00 74 19 48 89 df 48 8b 75 b0 ba 02 00 00 00 4c 89 e9\nRSP: 0018:ffffab740c53fcf8 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffffa1bc5f678000 RCX: 0000000000000310\nRDX: fffffffffffffdff RSI: 0000000000000286 RDI: ffffa1be9655b840\nRBP: ffffab740c53fd70 R08: 00001b7d5edaa20c R09: ffffffffb005e060\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: ffffab740c53fd3e R14: 0000000000000032 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffffa1be96540000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000018 CR3: 000000022e80c005 CR4: 00000000003706e0\nCall Trace:\nhub_event+0x73f/0x156e\n? hub_activate+0x5b7/0x68f\nprocess_one_work+0x1a2/0x487\nworker_thread+0x11a/0x288\nkthread+0x13a/0x152\n? process_one_work+0x487/0x487\n? kthread_associate_blkcg+0x70/0x70\nret_from_fork+0x1f/0x30\n\nFall back to a default behavior if the BOS descriptor isn\u0027t accessible\nand skip all the functionalities that depend on it: LPM support checks,\nSuper Speed capabilitiy checks, U1/U2 states setup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52477",
"url": "https://www.suse.com/security/cve/CVE-2023-52477"
},
{
"category": "external",
"summary": "SUSE Bug 1220790 for CVE-2023-52477",
"url": "https://bugzilla.suse.com/1220790"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52477"
},
{
"cve": "CVE-2023-52500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52500"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command\n\nTags allocated for OPC_INB_SET_CONTROLLER_CONFIG command need to be freed\nwhen we receive the response.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52500",
"url": "https://www.suse.com/security/cve/CVE-2023-52500"
},
{
"category": "external",
"summary": "SUSE Bug 1220883 for CVE-2023-52500",
"url": "https://bugzilla.suse.com/1220883"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52500"
},
{
"cve": "CVE-2023-52509",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52509"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nravb: Fix use-after-free issue in ravb_tx_timeout_work()\n\nThe ravb_stop() should call cancel_work_sync(). Otherwise,\nravb_tx_timeout_work() is possible to use the freed priv after\nravb_remove() was called like below:\n\nCPU0\t\t\tCPU1\n\t\t\travb_tx_timeout()\nravb_remove()\nunregister_netdev()\nfree_netdev(ndev)\n// free priv\n\t\t\travb_tx_timeout_work()\n\t\t\t// use priv\n\nunregister_netdev() will call .ndo_stop() so that ravb_stop() is\ncalled. And, after phy_stop() is called, netif_carrier_off()\nis also called. So that .ndo_tx_timeout() will not be called\nafter phy_stop().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52509",
"url": "https://www.suse.com/security/cve/CVE-2023-52509"
},
{
"category": "external",
"summary": "SUSE Bug 1220836 for CVE-2023-52509",
"url": "https://bugzilla.suse.com/1220836"
},
{
"category": "external",
"summary": "SUSE Bug 1223290 for CVE-2023-52509",
"url": "https://bugzilla.suse.com/1223290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2023-52509"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2023-52575",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52575"
}
],
"notes": [
{
"category": "general",
"text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52575",
"url": "https://www.suse.com/security/cve/CVE-2023-52575"
},
{
"category": "external",
"summary": "SUSE Bug 1220871 for CVE-2023-52575",
"url": "https://bugzilla.suse.com/1220871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52575"
},
{
"cve": "CVE-2023-52583",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52583"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix deadlock or deadcode of misusing dget()\n\nThe lock order is incorrect between denty and its parent, we should\nalways make sure that the parent get the lock first.\n\nBut since this deadcode is never used and the parent dir will always\nbe set from the callers, let\u0027s just remove it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52583",
"url": "https://www.suse.com/security/cve/CVE-2023-52583"
},
{
"category": "external",
"summary": "SUSE Bug 1221058 for CVE-2023-52583",
"url": "https://bugzilla.suse.com/1221058"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52583"
},
{
"cve": "CVE-2023-52590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52590"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change ocfs2 rename code to avoid touching renamed directory if\nits parent does not change as without locking that can corrupt the\nfilesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52590",
"url": "https://www.suse.com/security/cve/CVE-2023-52590"
},
{
"category": "external",
"summary": "SUSE Bug 1221088 for CVE-2023-52590",
"url": "https://bugzilla.suse.com/1221088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52590"
},
{
"cve": "CVE-2023-52591",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52591"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nreiserfs: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change reiserfs rename code to avoid touching renamed directory\nif its parent does not change as without locking that can corrupt the\nfilesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52591",
"url": "https://www.suse.com/security/cve/CVE-2023-52591"
},
{
"category": "external",
"summary": "SUSE Bug 1221044 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221044"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2023-52591"
},
{
"cve": "CVE-2023-52607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/mm: Fix null-pointer dereference in pgtable_cache_add\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure. Ensure the allocation was successful\nby checking the pointer validity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52607",
"url": "https://www.suse.com/security/cve/CVE-2023-52607"
},
{
"category": "external",
"summary": "SUSE Bug 1221061 for CVE-2023-52607",
"url": "https://bugzilla.suse.com/1221061"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-52607"
},
{
"cve": "CVE-2023-52628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52628"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nftables: exthdr: fix 4-byte stack OOB write\n\nIf priv-\u003elen is a multiple of 4, then dst[len / 4] can write past\nthe destination array which leads to stack corruption.\n\nThis construct is necessary to clean the remainder of the register\nin case -\u003elen is NOT a multiple of the register size, so make it\nconditional just like nft_payload.c does.\n\nThe bug was added in 4.1 cycle and then copied/inherited when\ntcp/sctp and ip option support was added.\n\nBug reported by Zero Day Initiative project (ZDI-CAN-21950,\nZDI-CAN-21951, ZDI-CAN-21961).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52628",
"url": "https://www.suse.com/security/cve/CVE-2023-52628"
},
{
"category": "external",
"summary": "SUSE Bug 1222117 for CVE-2023-52628",
"url": "https://bugzilla.suse.com/1222117"
},
{
"category": "external",
"summary": "SUSE Bug 1222118 for CVE-2023-52628",
"url": "https://bugzilla.suse.com/1222118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2023-52628"
},
{
"cve": "CVE-2023-6270",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6270"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6270",
"url": "https://www.suse.com/security/cve/CVE-2023-6270"
},
{
"category": "external",
"summary": "SUSE Bug 1218562 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1218562"
},
{
"category": "external",
"summary": "SUSE Bug 1218813 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1218813"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223016 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1223016"
},
{
"category": "external",
"summary": "SUSE Bug 1227675 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1227675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6270"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "important"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-7042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7042"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7042",
"url": "https://www.suse.com/security/cve/CVE-2023-7042"
},
{
"category": "external",
"summary": "SUSE Bug 1218336 for CVE-2023-7042",
"url": "https://bugzilla.suse.com/1218336"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-7042"
},
{
"cve": "CVE-2023-7192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7192"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7192",
"url": "https://www.suse.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "SUSE Bug 1218479 for CVE-2023-7192",
"url": "https://bugzilla.suse.com/1218479"
},
{
"category": "external",
"summary": "SUSE Bug 1227675 for CVE-2023-7192",
"url": "https://bugzilla.suse.com/1227675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-22099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-22099"
}
],
"notes": [
{
"category": "general",
"text": "NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C.\n\nThis issue affects Linux kernel: v2.6.12-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-22099",
"url": "https://www.suse.com/security/cve/CVE-2024-22099"
},
{
"category": "external",
"summary": "SUSE Bug 1219170 for CVE-2024-22099",
"url": "https://bugzilla.suse.com/1219170"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-22099"
},
{
"cve": "CVE-2024-26600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26600"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP\n\nIf the external phy working together with phy-omap-usb2 does not implement\nsend_srp(), we may still attempt to call it. This can happen on an idle\nEthernet gadget triggering a wakeup for example:\n\nconfigfs-gadget.g1 gadget.0: ECM Suspend\nconfigfs-gadget.g1 gadget.0: Port suspended. Triggering wakeup\n...\nUnable to handle kernel NULL pointer dereference at virtual address\n00000000 when execute\n...\nPC is at 0x0\nLR is at musb_gadget_wakeup+0x1d4/0x254 [musb_hdrc]\n...\nmusb_gadget_wakeup [musb_hdrc] from usb_gadget_wakeup+0x1c/0x3c [udc_core]\nusb_gadget_wakeup [udc_core] from eth_start_xmit+0x3b0/0x3d4 [u_ether]\neth_start_xmit [u_ether] from dev_hard_start_xmit+0x94/0x24c\ndev_hard_start_xmit from sch_direct_xmit+0x104/0x2e4\nsch_direct_xmit from __dev_queue_xmit+0x334/0xd88\n__dev_queue_xmit from arp_solicit+0xf0/0x268\narp_solicit from neigh_probe+0x54/0x7c\nneigh_probe from __neigh_event_send+0x22c/0x47c\n__neigh_event_send from neigh_resolve_output+0x14c/0x1c0\nneigh_resolve_output from ip_finish_output2+0x1c8/0x628\nip_finish_output2 from ip_send_skb+0x40/0xd8\nip_send_skb from udp_send_skb+0x124/0x340\nudp_send_skb from udp_sendmsg+0x780/0x984\nudp_sendmsg from __sys_sendto+0xd8/0x158\n__sys_sendto from ret_fast_syscall+0x0/0x58\n\nLet\u0027s fix the issue by checking for send_srp() and set_vbus() before\ncalling them. For USB peripheral only cases these both could be NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26600",
"url": "https://www.suse.com/security/cve/CVE-2024-26600"
},
{
"category": "external",
"summary": "SUSE Bug 1220340 for CVE-2024-26600",
"url": "https://bugzilla.suse.com/1220340"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26600"
},
{
"cve": "CVE-2024-26614",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26614"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: make sure init the accept_queue\u0027s spinlocks once\n\nWhen I run syz\u0027s reproduction C program locally, it causes the following\nissue:\npvqspinlock: lock 0xffff9d181cd5c660 has corrupted value 0x0!\nWARNING: CPU: 19 PID: 21160 at __pv_queued_spin_unlock_slowpath (kernel/locking/qspinlock_paravirt.h:508)\nHardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011\nRIP: 0010:__pv_queued_spin_unlock_slowpath (kernel/locking/qspinlock_paravirt.h:508)\nCode: 73 56 3a ff 90 c3 cc cc cc cc 8b 05 bb 1f 48 01 85 c0 74 05 c3 cc cc cc cc 8b 17 48 89 fe 48 c7 c7\n30 20 ce 8f e8 ad 56 42 ff \u003c0f\u003e 0b c3 cc cc cc cc 0f 0b 0f 1f 40 00 90 90 90 90 90 90 90 90 90\nRSP: 0018:ffffa8d200604cb8 EFLAGS: 00010282\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff9d1ef60e0908\nRDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff9d1ef60e0900\nRBP: ffff9d181cd5c280 R08: 0000000000000000 R09: 00000000ffff7fff\nR10: ffffa8d200604b68 R11: ffffffff907dcdc8 R12: 0000000000000000\nR13: ffff9d181cd5c660 R14: ffff9d1813a3f330 R15: 0000000000001000\nFS: 00007fa110184640(0000) GS:ffff9d1ef60c0000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020000000 CR3: 000000011f65e000 CR4: 00000000000006f0\nCall Trace:\n\u003cIRQ\u003e\n _raw_spin_unlock (kernel/locking/spinlock.c:186)\n inet_csk_reqsk_queue_add (net/ipv4/inet_connection_sock.c:1321)\n inet_csk_complete_hashdance (net/ipv4/inet_connection_sock.c:1358)\n tcp_check_req (net/ipv4/tcp_minisocks.c:868)\n tcp_v4_rcv (net/ipv4/tcp_ipv4.c:2260)\n ip_protocol_deliver_rcu (net/ipv4/ip_input.c:205)\n ip_local_deliver_finish (net/ipv4/ip_input.c:234)\n __netif_receive_skb_one_core (net/core/dev.c:5529)\n process_backlog (./include/linux/rcupdate.h:779)\n __napi_poll (net/core/dev.c:6533)\n net_rx_action (net/core/dev.c:6604)\n __do_softirq (./arch/x86/include/asm/jump_label.h:27)\n do_softirq (kernel/softirq.c:454 kernel/softirq.c:441)\n\u003c/IRQ\u003e\n\u003cTASK\u003e\n __local_bh_enable_ip (kernel/softirq.c:381)\n __dev_queue_xmit (net/core/dev.c:4374)\n ip_finish_output2 (./include/net/neighbour.h:540 net/ipv4/ip_output.c:235)\n __ip_queue_xmit (net/ipv4/ip_output.c:535)\n __tcp_transmit_skb (net/ipv4/tcp_output.c:1462)\n tcp_rcv_synsent_state_process (net/ipv4/tcp_input.c:6469)\n tcp_rcv_state_process (net/ipv4/tcp_input.c:6657)\n tcp_v4_do_rcv (net/ipv4/tcp_ipv4.c:1929)\n __release_sock (./include/net/sock.h:1121 net/core/sock.c:2968)\n release_sock (net/core/sock.c:3536)\n inet_wait_for_connect (net/ipv4/af_inet.c:609)\n __inet_stream_connect (net/ipv4/af_inet.c:702)\n inet_stream_connect (net/ipv4/af_inet.c:748)\n __sys_connect (./include/linux/file.h:45 net/socket.c:2064)\n __x64_sys_connect (net/socket.c:2073 net/socket.c:2070 net/socket.c:2070)\n do_syscall_64 (arch/x86/entry/common.c:51 arch/x86/entry/common.c:82)\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:129)\n RIP: 0033:0x7fa10ff05a3d\n Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89\n c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d ab a3 0e 00 f7 d8 64 89 01 48\n RSP: 002b:00007fa110183de8 EFLAGS: 00000202 ORIG_RAX: 000000000000002a\n RAX: ffffffffffffffda RBX: 0000000020000054 RCX: 00007fa10ff05a3d\n RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000003\n RBP: 00007fa110183e20 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000202 R12: 00007fa110184640\n R13: 0000000000000000 R14: 00007fa10fe8b060 R15: 00007fff73e23b20\n\u003c/TASK\u003e\n\nThe issue triggering process is analyzed as follows:\nThread A Thread B\ntcp_v4_rcv\t//receive ack TCP packet inet_shutdown\n tcp_check_req tcp_disconnect //disconnect sock\n ... tcp_set_state(sk, TCP_CLOSE)\n inet_csk_complete_hashdance ...\n inet_csk_reqsk_queue_add \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26614",
"url": "https://www.suse.com/security/cve/CVE-2024-26614"
},
{
"category": "external",
"summary": "SUSE Bug 1221293 for CVE-2024-26614",
"url": "https://bugzilla.suse.com/1221293"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26614"
},
{
"cve": "CVE-2024-26642",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26642"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: disallow anonymous set with timeout flag\n\nAnonymous sets are never used with timeout from userspace, reject this.\nException to this rule is NFT_SET_EVAL to ensure legacy meters still work.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26642",
"url": "https://www.suse.com/security/cve/CVE-2024-26642"
},
{
"category": "external",
"summary": "SUSE Bug 1221830 for CVE-2024-26642",
"url": "https://bugzilla.suse.com/1221830"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26642"
},
{
"cve": "CVE-2024-26704",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26704"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix double-free of blocks due to wrong extents moved_len\n\nIn ext4_move_extents(), moved_len is only updated when all moves are\nsuccessfully executed, and only discards orig_inode and donor_inode\npreallocations when moved_len is not zero. When the loop fails to exit\nafter successfully moving some extents, moved_len is not updated and\nremains at 0, so it does not discard the preallocations.\n\nIf the moved extents overlap with the preallocated extents, the\noverlapped extents are freed twice in ext4_mb_release_inode_pa() and\next4_process_freed_data() (as described in commit 94d7c16cbbbd (\"ext4:\nFix double-free of blocks with EXT4_IOC_MOVE_EXT\")), and bb_free is\nincremented twice. Hence when trim is executed, a zero-division bug is\ntriggered in mb_update_avg_fragment_size() because bb_free is not zero\nand bb_fragments is zero.\n\nTherefore, update move_len after each extent move to avoid the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26704",
"url": "https://www.suse.com/security/cve/CVE-2024-26704"
},
{
"category": "external",
"summary": "SUSE Bug 1222422 for CVE-2024-26704",
"url": "https://bugzilla.suse.com/1222422"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26704"
},
{
"cve": "CVE-2024-26733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26733"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\narp: Prevent overflow in arp_req_get().\n\nsyzkaller reported an overflown write in arp_req_get(). [0]\n\nWhen ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour\nentry and copies neigh-\u003eha to struct arpreq.arp_ha.sa_data.\n\nThe arp_ha here is struct sockaddr, not struct sockaddr_storage, so\nthe sa_data buffer is just 14 bytes.\n\nIn the splat below, 2 bytes are overflown to the next int field,\narp_flags. We initialise the field just after the memcpy(), so it\u0027s\nnot a problem.\n\nHowever, when dev-\u003eaddr_len is greater than 22 (e.g. MAX_ADDR_LEN),\narp_netmask is overwritten, which could be set as htonl(0xFFFFFFFFUL)\nin arp_ioctl() before calling arp_req_get().\n\nTo avoid the overflow, let\u0027s limit the max length of memcpy().\n\nNote that commit b5f0de6df6dc (\"net: dev: Convert sa_data to flexible\narray in struct sockaddr\") just silenced syzkaller.\n\n[0]:\nmemcpy: detected field-spanning write (size 16) of single field \"r-\u003earp_ha.sa_data\" at net/ipv4/arp.c:1128 (size 14)\nWARNING: CPU: 0 PID: 144638 at net/ipv4/arp.c:1128 arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nModules linked in:\nCPU: 0 PID: 144638 Comm: syz-executor.4 Not tainted 6.1.74 #31\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014\nRIP: 0010:arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nCode: fd ff ff e8 41 42 de fb b9 0e 00 00 00 4c 89 fe 48 c7 c2 20 6d ab 87 48 c7 c7 80 6d ab 87 c6 05 25 af 72 04 01 e8 5f 8d ad fb \u003c0f\u003e 0b e9 6c fd ff ff e8 13 42 de fb be 03 00 00 00 4c 89 e7 e8 a6\nRSP: 0018:ffffc900050b7998 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff88803a815000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff8641a44a RDI: 0000000000000001\nRBP: ffffc900050b7a98 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000000 R11: 203a7970636d656d R12: ffff888039c54000\nR13: 1ffff92000a16f37 R14: ffff88803a815084 R15: 0000000000000010\nFS: 00007f172bf306c0(0000) GS:ffff88805aa00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f172b3569f0 CR3: 0000000057f12005 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n arp_ioctl+0x33f/0x4b0 net/ipv4/arp.c:1261\n inet_ioctl+0x314/0x3a0 net/ipv4/af_inet.c:981\n sock_do_ioctl+0xdf/0x260 net/socket.c:1204\n sock_ioctl+0x3ef/0x650 net/socket.c:1321\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl fs/ioctl.c:856 [inline]\n __x64_sys_ioctl+0x18e/0x220 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x37/0x90 arch/x86/entry/common.c:81\n entry_SYSCALL_64_after_hwframe+0x64/0xce\nRIP: 0033:0x7f172b262b8d\nCode: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f172bf300b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 00007f172b3abf80 RCX: 00007f172b262b8d\nRDX: 0000000020000000 RSI: 0000000000008954 RDI: 0000000000000003\nRBP: 00007f172b2d3493 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 000000000000000b R14: 00007f172b3abf80 R15: 00007f172bf10000\n \u003c/TASK\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26733",
"url": "https://www.suse.com/security/cve/CVE-2024-26733"
},
{
"category": "external",
"summary": "SUSE Bug 1222585 for CVE-2024-26733",
"url": "https://bugzilla.suse.com/1222585"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.s390x",
"SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_188-default-1-150200.5.3.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.aarch64",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.s390x",
"SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.188.1.150200.9.95.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.188.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.188.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.188.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-04-26T15:11:05Z",
"details": "moderate"
}
],
"title": "CVE-2024-26733"
}
]
}
SUSE-SU-2023:4095-1
Vulnerability from csaf_suse - Published: 2023-10-17 13:03 - Updated: 2023-10-17 13:03Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges on the system. (bsc#1215150)\n- CVE-2023-4389: Fixed a a double decrement of the reference count flaw in the btrfs filesystem a double decrement of the reference count, which may have allowed a local attacker with user privilege to crash the system or may lead to leaked internal kernel information. (bsc#1214351)\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the sch_qfq component which could be exploited to achieve local privilege escalation. (bsc#1215275)\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the af_unix component which could be exploited to achieve local privilege escalation. (bsc#1215117)\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed an issue in drivers/media/cec/core/cec-api.c which could leaks one byte of kernel memory on specific hardware to unprivileged users. (bsc#1215299)\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak. (bsc#1210169)\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system or potentially cause a denial of service. (bsc#1210643)\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- locking/rwsem: Disable reader optimistic spinning (bnc#1176588).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- x86/pkeys: Revert a5eff7259790 (\u0027x86/pkeys: Add PKRU value to init_fpstate\u0027) (bsc#1215356).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4095,SUSE-SLE-Module-Live-Patching-15-SP3-2023-4095,SUSE-SLE-Product-HA-15-SP3-2023-4095,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4095,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4095,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4095,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4095,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4095,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4095,SUSE-SUSE-MicroOS-5.1-2023-4095,SUSE-SUSE-MicroOS-5.2-2023-4095,SUSE-Storage-7.1-2023-4095",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4095-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4095-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234095-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4095-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-October/032196.html"
},
{
"category": "self",
"summary": "SUSE Bug 1176588",
"url": "https://bugzilla.suse.com/1176588"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1207036",
"url": "https://bugzilla.suse.com/1207036"
},
{
"category": "self",
"summary": "SUSE Bug 1207270",
"url": "https://bugzilla.suse.com/1207270"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1210658",
"url": "https://bugzilla.suse.com/1210658"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213812",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215356",
"url": "https://bugzilla.suse.com/1215356"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-23454 page",
"url": "https://www.suse.com/security/cve/CVE-2023-23454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4004 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-17T13:03:35Z",
"generator": {
"date": "2023-10-17T13:03:35Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4095-1",
"initial_release_date": "2023-10-17T13:03:35Z",
"revision_history": [
{
"date": "2023-10-17T13:03:35Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.138.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-source-5.3.18-150300.59.138.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.138.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_138-preempt-1-150300.7.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.138.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.2",
"product": {
"name": "SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.2",
"product": {
"name": "SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Proxy 4.2",
"product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x as component of SUSE Manager Server 4.2",
"product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.138.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.138.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-23454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-23454"
}
],
"notes": [
{
"category": "general",
"text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-23454",
"url": "https://www.suse.com/security/cve/CVE-2023-23454"
},
{
"category": "external",
"summary": "SUSE Bug 1207036 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1207036"
},
{
"category": "external",
"summary": "SUSE Bug 1207188 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1207188"
},
{
"category": "external",
"summary": "SUSE Bug 1208030 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208030"
},
{
"category": "external",
"summary": "SUSE Bug 1208044 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208044"
},
{
"category": "external",
"summary": "SUSE Bug 1208085 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1208085"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2023-23454",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-23454"
},
{
"cve": "CVE-2023-4004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4004"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4004",
"url": "https://www.suse.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "SUSE Bug 1213812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "external",
"summary": "SUSE Bug 1214812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1214812"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_138-default-1-150300.7.5.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.138.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.138.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.ppc64le",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.s390x",
"SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.138.1.150300.18.80.2.x86_64",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.ppc64le",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.s390x",
"SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.138.1.noarch",
"SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.138.1.x86_64",
"SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.138.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T13:03:35Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4142-1
Vulnerability from csaf_suse - Published: 2023-10-20 09:35 - Updated: 2023-10-20 09:35Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4004: Fixed improper element removal netfilter nft_set_pipapo (bsc#1213812).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- locking/rwsem: Disable reader optimistic spinning (bnc#1176588).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- x86/pkeys: Revert a5eff7259790 (\u0027x86/pkeys: Add PKRU value to init_fpstate\u0027) (bsc#1215356).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4142,SUSE-SUSE-MicroOS-5.1-2023-4142,SUSE-SUSE-MicroOS-5.2-2023-4142",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4142-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4142-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234142-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4142-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016764.html"
},
{
"category": "self",
"summary": "SUSE Bug 1176588",
"url": "https://bugzilla.suse.com/1176588"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1207270",
"url": "https://bugzilla.suse.com/1207270"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1210658",
"url": "https://bugzilla.suse.com/1210658"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213812",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215356",
"url": "https://bugzilla.suse.com/1215356"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4004 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-20T09:35:16Z",
"generator": {
"date": "2023-10-20T09:35:16Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4142-1",
"initial_release_date": "2023-10-20T09:35:16Z",
"revision_history": [
{
"date": "2023-10-20T09:35:16Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.3.18-150300.144.1.noarch",
"product": {
"name": "kernel-devel-rt-5.3.18-150300.144.1.noarch",
"product_id": "kernel-devel-rt-5.3.18-150300.144.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.3.18-150300.144.1.noarch",
"product": {
"name": "kernel-source-rt-5.3.18-150300.144.1.noarch",
"product_id": "kernel-source-rt-5.3.18-150300.144.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "dlm-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "dlm-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "gfs2-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "gfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-devel-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-extra-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt-optional-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-extra-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-rt_debug-optional-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.3.18-150300.144.1.x86_64",
"product_id": "kernel-syms-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "kselftests-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "kselftests-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.3.18-150300.144.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64",
"product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.144.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.144.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.3.18-150300.144.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
},
"product_reference": "kernel-rt-5.3.18-150300.144.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-4004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4004"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4004",
"url": "https://www.suse.com/security/cve/CVE-2023-4004"
},
{
"category": "external",
"summary": "SUSE Bug 1213812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1213812"
},
{
"category": "external",
"summary": "SUSE Bug 1214812 for CVE-2023-4004",
"url": "https://bugzilla.suse.com/1214812"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-4004"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.144.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.144.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-20T09:35:16Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4072-2
Vulnerability from csaf_suse - Published: 2023-11-06 10:52 - Updated: 2023-11-06 10:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pNFS: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4072,openSUSE-SLE-15.4-2023-4072",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4072-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4072-2",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4072-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016995.html"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-11-06T10:52:40Z",
"generator": {
"date": "2023-11-06T10:52:40Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4072-2",
"initial_release_date": "2023-11-06T10:52:40Z",
"revision_history": [
{
"date": "2023-11-06T10:52:40Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Leap 15.4:cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-altera-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-apple-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-arm-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-lg-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-source-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"openSUSE Leap 15.4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-06T10:52:40Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2025:0835-1
Vulnerability from csaf_suse - Published: 2025-03-11 10:58 - Updated: 2025-03-11 10:58Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).\n- CVE-2024-35949: btrfs: make sure that WRITTEN is set on all metadata blocks (bsc#1224700).\n- CVE-2024-50128: net: wwan: fix global oob in wwan_rtnl_policy (bsc#1232905).\n- CVE-2024-53135: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (bsc#1234154).\n- CVE-2024-57948: mac802154: check local interfaces before deleting sdata list (bsc#1236677).\n- CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21699: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag (bsc#1237139).\n\nThe following non-security bugs were fixed:\n\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661 bsc#1237316).\n- ipv4/tcp: do not use per netns ctl sockets (bsc#1237693).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: mana: Cleanup \u0027mana\u0027 debugfs dir after cleanup of all children (bsc#1236760).\n- net: mana: Enable debugfs files for MANA device (bsc#1236758).\n- net: netvsc: Update default VMBus channels (bsc#1236757).\n- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (git-fixes).\n- x86/kvm: fix is_stale_page_fault() (bsc#1236675).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-835,SUSE-SLE-Micro-5.3-2025-835,SUSE-SLE-Micro-5.4-2025-835,SUSE-SLE-Module-Live-Patching-15-SP4-2025-835,SUSE-SLE-Product-HA-15-SP4-2025-835,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-835,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-835,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-835,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-835,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-835,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-835",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0835-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0835-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250835-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0835-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020498.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1224700",
"url": "https://bugzilla.suse.com/1224700"
},
{
"category": "self",
"summary": "SUSE Bug 1225742",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "self",
"summary": "SUSE Bug 1232905",
"url": "https://bugzilla.suse.com/1232905"
},
{
"category": "self",
"summary": "SUSE Bug 1232919",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "self",
"summary": "SUSE Bug 1234154",
"url": "https://bugzilla.suse.com/1234154"
},
{
"category": "self",
"summary": "SUSE Bug 1234853",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "self",
"summary": "SUSE Bug 1234891",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "self",
"summary": "SUSE Bug 1234963",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "self",
"summary": "SUSE Bug 1235054",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "self",
"summary": "SUSE Bug 1235061",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "self",
"summary": "SUSE Bug 1235073",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "self",
"summary": "SUSE Bug 1236661",
"url": "https://bugzilla.suse.com/1236661"
},
{
"category": "self",
"summary": "SUSE Bug 1236675",
"url": "https://bugzilla.suse.com/1236675"
},
{
"category": "self",
"summary": "SUSE Bug 1236677",
"url": "https://bugzilla.suse.com/1236677"
},
{
"category": "self",
"summary": "SUSE Bug 1236757",
"url": "https://bugzilla.suse.com/1236757"
},
{
"category": "self",
"summary": "SUSE Bug 1236758",
"url": "https://bugzilla.suse.com/1236758"
},
{
"category": "self",
"summary": "SUSE Bug 1236760",
"url": "https://bugzilla.suse.com/1236760"
},
{
"category": "self",
"summary": "SUSE Bug 1236761",
"url": "https://bugzilla.suse.com/1236761"
},
{
"category": "self",
"summary": "SUSE Bug 1237025",
"url": "https://bugzilla.suse.com/1237025"
},
{
"category": "self",
"summary": "SUSE Bug 1237028",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "self",
"summary": "SUSE Bug 1237139",
"url": "https://bugzilla.suse.com/1237139"
},
{
"category": "self",
"summary": "SUSE Bug 1237316",
"url": "https://bugzilla.suse.com/1237316"
},
{
"category": "self",
"summary": "SUSE Bug 1237693",
"url": "https://bugzilla.suse.com/1237693"
},
{
"category": "self",
"summary": "SUSE Bug 1238033",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49080 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-35949 page",
"url": "https://www.suse.com/security/cve/CVE-2024-35949/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50115 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50128 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53135 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53173 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53239 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56539 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56548 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56548/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56605 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57948 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57948/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21690 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21692 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21692/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21699 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21699/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-11T10:58:19Z",
"generator": {
"date": "2025-03-11T10:58:19Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0835-1",
"initial_release_date": "2025-03-11T10:58:19Z",
"revision_history": [
{
"date": "2025-03-11T10:58:19Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.153.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.153.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.153.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.153.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.153.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.153.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.153.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.153.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.153.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.153.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.153.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.153.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.153.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.153.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.153.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.153.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.153.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.153.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.153.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.153.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.153.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.153.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.153.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.153.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 4.3",
"product": {
"name": "SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Server 4.3",
"product": {
"name": "SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:4.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.153.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.153.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.153.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.153.1.noarch as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.x86_64 as component of SUSE Manager Proxy 4.3",
"product_id": "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.153.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.153.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.153.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.153.1.noarch as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.153.1.noarch",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.ppc64le as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.153.1.x86_64 as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.153.1.x86_64",
"relates_to_product_reference": "SUSE Manager Server 4.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.153.1.s390x as component of SUSE Manager Server 4.3",
"product_id": "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"relates_to_product_reference": "SUSE Manager Server 4.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-49080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49080"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/mempolicy: fix mpol_new leak in shared_policy_replace\n\nIf mpol_new is allocated but not used in restart loop, mpol_new will be\nfreed via mpol_put before returning to the caller. But refcnt is not\ninitialized yet, so mpol_put could not do the right things and might\nleak the unused mpol_new. This would happen if mempolicy was updated on\nthe shared shmem file while the sp-\u003elock has been dropped during the\nmemory allocation.\n\nThis issue could be triggered easily with the below code snippet if\nthere are many processes doing the below work at the same time:\n\n shmid = shmget((key_t)5566, 1024 * PAGE_SIZE, 0666|IPC_CREAT);\n shm = shmat(shmid, 0, 0);\n loop many times {\n mbind(shm, 1024 * PAGE_SIZE, MPOL_LOCAL, mask, maxnode, 0);\n mbind(shm + 128 * PAGE_SIZE, 128 * PAGE_SIZE, MPOL_DEFAULT, mask,\n maxnode, 0);\n }",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49080",
"url": "https://www.suse.com/security/cve/CVE-2022-49080"
},
{
"category": "external",
"summary": "SUSE Bug 1238033 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "external",
"summary": "SUSE Bug 1238324 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2022-49080"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "moderate"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2024-35949",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-35949"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: make sure that WRITTEN is set on all metadata blocks\n\nWe previously would call btrfs_check_leaf() if we had the check\nintegrity code enabled, which meant that we could only run the extended\nleaf checks if we had WRITTEN set on the header flags.\n\nThis leaves a gap in our checking, because we could end up with\ncorruption on disk where WRITTEN isn\u0027t set on the leaf, and then the\nextended leaf checks don\u0027t get run which we rely on to validate all of\nthe item pointers to make sure we don\u0027t access memory outside of the\nextent buffer.\n\nHowever, since 732fab95abe2 (\"btrfs: check-integrity: remove\nCONFIG_BTRFS_FS_CHECK_INTEGRITY option\") we no longer call\nbtrfs_check_leaf() from btrfs_mark_buffer_dirty(), which means we only\never call it on blocks that are being written out, and thus have WRITTEN\nset, or that are being read in, which should have WRITTEN set.\n\nAdd checks to make sure we have WRITTEN set appropriately, and then make\nsure __btrfs_check_leaf() always does the item checking. This will\nprotect us from file systems that have been corrupted and no longer have\nWRITTEN set on some of the blocks.\n\nThis was hit on a crafted image tweaking the WRITTEN bit and reported by\nKASAN as out-of-bound access in the eb accessors. The example is a dir\nitem at the end of an eb.\n\n [2.042] BTRFS warning (device loop1): bad eb member start: ptr 0x3fff start 30572544 member offset 16410 size 2\n [2.040] general protection fault, probably for non-canonical address 0xe0009d1000000003: 0000 [#1] PREEMPT SMP KASAN NOPTI\n [2.537] KASAN: maybe wild-memory-access in range [0x0005088000000018-0x000508800000001f]\n [2.729] CPU: 0 PID: 2587 Comm: mount Not tainted 6.8.2 #1\n [2.729] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [2.621] RIP: 0010:btrfs_get_16+0x34b/0x6d0\n [2.621] RSP: 0018:ffff88810871fab8 EFLAGS: 00000206\n [2.621] RAX: 0000a11000000003 RBX: ffff888104ff8720 RCX: ffff88811b2288c0\n [2.621] RDX: dffffc0000000000 RSI: ffffffff81dd8aca RDI: ffff88810871f748\n [2.621] RBP: 000000000000401a R08: 0000000000000001 R09: ffffed10210e3ee9\n [2.621] R10: ffff88810871f74f R11: 205d323430333737 R12: 000000000000001a\n [2.621] R13: 000508800000001a R14: 1ffff110210e3f5d R15: ffffffff850011e8\n [2.621] FS: 00007f56ea275840(0000) GS:ffff88811b200000(0000) knlGS:0000000000000000\n [2.621] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n [2.621] CR2: 00007febd13b75c0 CR3: 000000010bb50000 CR4: 00000000000006f0\n [2.621] Call Trace:\n [2.621] \u003cTASK\u003e\n [2.621] ? show_regs+0x74/0x80\n [2.621] ? die_addr+0x46/0xc0\n [2.621] ? exc_general_protection+0x161/0x2a0\n [2.621] ? asm_exc_general_protection+0x26/0x30\n [2.621] ? btrfs_get_16+0x33a/0x6d0\n [2.621] ? btrfs_get_16+0x34b/0x6d0\n [2.621] ? btrfs_get_16+0x33a/0x6d0\n [2.621] ? __pfx_btrfs_get_16+0x10/0x10\n [2.621] ? __pfx_mutex_unlock+0x10/0x10\n [2.621] btrfs_match_dir_item_name+0x101/0x1a0\n [2.621] btrfs_lookup_dir_item+0x1f3/0x280\n [2.621] ? __pfx_btrfs_lookup_dir_item+0x10/0x10\n [2.621] btrfs_get_tree+0xd25/0x1910\n\n[ copy more details from report ]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-35949",
"url": "https://www.suse.com/security/cve/CVE-2024-35949"
},
{
"category": "external",
"summary": "SUSE Bug 1224700 for CVE-2024-35949",
"url": "https://bugzilla.suse.com/1224700"
},
{
"category": "external",
"summary": "SUSE Bug 1229273 for CVE-2024-35949",
"url": "https://bugzilla.suse.com/1229273"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2024-35949"
},
{
"cve": "CVE-2024-50115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50115"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn\u0027t\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn\u0027t using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM\u0027s much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it\u0027s only the nSVM flow\nthat is broken.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50115",
"url": "https://www.suse.com/security/cve/CVE-2024-50115"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232919 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "external",
"summary": "SUSE Bug 1233019 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1233019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2024-50115"
},
{
"cve": "CVE-2024-50128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50128"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: wwan: fix global oob in wwan_rtnl_policy\n\nThe variable wwan_rtnl_link_ops assign a *bigger* maxtype which leads to\na global out-of-bounds read when parsing the netlink attributes. Exactly\nsame bug cause as the oob fixed in commit b33fb5b801c6 (\"net: qualcomm:\nrmnet: fix global oob in rmnet_policy\").\n\n==================================================================\nBUG: KASAN: global-out-of-bounds in validate_nla lib/nlattr.c:388 [inline]\nBUG: KASAN: global-out-of-bounds in __nla_validate_parse+0x19d7/0x29a0 lib/nlattr.c:603\nRead of size 1 at addr ffffffff8b09cb60 by task syz.1.66276/323862\n\nCPU: 0 PID: 323862 Comm: syz.1.66276 Not tainted 6.1.70 #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 04/01/2014\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:88 [inline]\n dump_stack_lvl+0x177/0x231 lib/dump_stack.c:106\n print_address_description mm/kasan/report.c:284 [inline]\n print_report+0x14f/0x750 mm/kasan/report.c:395\n kasan_report+0x139/0x170 mm/kasan/report.c:495\n validate_nla lib/nlattr.c:388 [inline]\n __nla_validate_parse+0x19d7/0x29a0 lib/nlattr.c:603\n __nla_parse+0x3c/0x50 lib/nlattr.c:700\n nla_parse_nested_deprecated include/net/netlink.h:1269 [inline]\n __rtnl_newlink net/core/rtnetlink.c:3514 [inline]\n rtnl_newlink+0x7bc/0x1fd0 net/core/rtnetlink.c:3623\n rtnetlink_rcv_msg+0x794/0xef0 net/core/rtnetlink.c:6122\n netlink_rcv_skb+0x1de/0x420 net/netlink/af_netlink.c:2508\n netlink_unicast_kernel net/netlink/af_netlink.c:1326 [inline]\n netlink_unicast+0x74b/0x8c0 net/netlink/af_netlink.c:1352\n netlink_sendmsg+0x882/0xb90 net/netlink/af_netlink.c:1874\n sock_sendmsg_nosec net/socket.c:716 [inline]\n __sock_sendmsg net/socket.c:728 [inline]\n ____sys_sendmsg+0x5cc/0x8f0 net/socket.c:2499\n ___sys_sendmsg+0x21c/0x290 net/socket.c:2553\n __sys_sendmsg net/socket.c:2582 [inline]\n __do_sys_sendmsg net/socket.c:2591 [inline]\n __se_sys_sendmsg+0x19e/0x270 net/socket.c:2589\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x45/0x90 arch/x86/entry/common.c:81\n entry_SYSCALL_64_after_hwframe+0x63/0xcd\nRIP: 0033:0x7f67b19a24ad\nRSP: 002b:00007f67b17febb8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\nRAX: ffffffffffffffda RBX: 00007f67b1b45f80 RCX: 00007f67b19a24ad\nRDX: 0000000000000000 RSI: 0000000020005e40 RDI: 0000000000000004\nRBP: 00007f67b1a1e01d R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 00007ffd2513764f R14: 00007ffd251376e0 R15: 00007f67b17fed40\n \u003c/TASK\u003e\n\nThe buggy address belongs to the variable:\n wwan_rtnl_policy+0x20/0x40\n\nThe buggy address belongs to the physical page:\npage:ffffea00002c2700 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb09c\nflags: 0xfff00000001000(reserved|node=0|zone=1|lastcpupid=0x7ff)\nraw: 00fff00000001000 ffffea00002c2708 ffffea00002c2708 0000000000000000\nraw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000\npage dumped because: kasan: bad access detected\npage_owner info is not present (never set?)\n\nMemory state around the buggy address:\n ffffffff8b09ca00: 05 f9 f9 f9 05 f9 f9 f9 00 01 f9 f9 00 01 f9 f9\n ffffffff8b09ca80: 00 00 00 05 f9 f9 f9 f9 00 00 03 f9 f9 f9 f9 f9\n\u003effffffff8b09cb00: 00 00 00 00 05 f9 f9 f9 00 00 00 00 f9 f9 f9 f9\n ^\n ffffffff8b09cb80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n==================================================================\n\nAccording to the comment of `nla_parse_nested_deprecated`, use correct size\n`IFLA_WWAN_MAX` here to fix this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50128",
"url": "https://www.suse.com/security/cve/CVE-2024-50128"
},
{
"category": "external",
"summary": "SUSE Bug 1232905 for CVE-2024-50128",
"url": "https://bugzilla.suse.com/1232905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "moderate"
}
],
"title": "CVE-2024-50128"
},
{
"cve": "CVE-2024-53135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53135"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN\n\nHide KVM\u0027s pt_mode module param behind CONFIG_BROKEN, i.e. disable support\nfor virtualizing Intel PT via guest/host mode unless BROKEN=y. There are\nmyriad bugs in the implementation, some of which are fatal to the guest,\nand others which put the stability and health of the host at risk.\n\nFor guest fatalities, the most glaring issue is that KVM fails to ensure\ntracing is disabled, and *stays* disabled prior to VM-Enter, which is\nnecessary as hardware disallows loading (the guest\u0027s) RTIT_CTL if tracing\nis enabled (enforced via a VMX consistency check). Per the SDM:\n\n If the logical processor is operating with Intel PT enabled (if\n IA32_RTIT_CTL.TraceEn = 1) at the time of VM entry, the \"load\n IA32_RTIT_CTL\" VM-entry control must be 0.\n\nOn the host side, KVM doesn\u0027t validate the guest CPUID configuration\nprovided by userspace, and even worse, uses the guest configuration to\ndecide what MSRs to save/load at VM-Enter and VM-Exit. E.g. configuring\nguest CPUID to enumerate more address ranges than are supported in hardware\nwill result in KVM trying to passthrough, save, and load non-existent MSRs,\nwhich generates a variety of WARNs, ToPA ERRORs in the host, a potential\ndeadlock, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53135",
"url": "https://www.suse.com/security/cve/CVE-2024-53135"
},
{
"category": "external",
"summary": "SUSE Bug 1234154 for CVE-2024-53135",
"url": "https://bugzilla.suse.com/1234154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "moderate"
}
],
"title": "CVE-2024-53135"
},
{
"cve": "CVE-2024-53173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53173",
"url": "https://www.suse.com/security/cve/CVE-2024-53173"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234891 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "external",
"summary": "SUSE Bug 1234892 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2024-53173"
},
{
"cve": "CVE-2024-53239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53239"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we\u0027re calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card\u0027s\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53239",
"url": "https://www.suse.com/security/cve/CVE-2024-53239"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235054 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "external",
"summary": "SUSE Bug 1235055 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235055"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2024-53239"
},
{
"cve": "CVE-2024-56539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56539"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv-\u003essid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in-\u003essid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv-\u003essid,\n user_scan_in-\u003essid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn\u0027t account for the size of the one-element\narray, so it doesn\u0027t need to be changed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56539",
"url": "https://www.suse.com/security/cve/CVE-2024-56539"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234963 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "external",
"summary": "SUSE Bug 1234964 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234964"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2024-56539"
},
{
"cve": "CVE-2024-56548",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56548"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don\u0027t query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] \u003cTASK\u003e\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56548",
"url": "https://www.suse.com/security/cve/CVE-2024-56548"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235073 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "external",
"summary": "SUSE Bug 1235074 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2024-56548"
},
{
"cve": "CVE-2024-56605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56605"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56605",
"url": "https://www.suse.com/security/cve/CVE-2024-56605"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235061 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "external",
"summary": "SUSE Bug 1235062 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235062"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2024-56605"
},
{
"cve": "CVE-2024-57948",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-57948"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(\u0026sdata-\u003elist)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local-\u003einterfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 \u003c0f\u003e 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-57948",
"url": "https://www.suse.com/security/cve/CVE-2024-57948"
},
{
"category": "external",
"summary": "SUSE Bug 1236677 for CVE-2024-57948",
"url": "https://bugzilla.suse.com/1236677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "moderate"
}
],
"title": "CVE-2024-57948"
},
{
"cve": "CVE-2025-21690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21690"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there\u0027s a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn\u0027t DoS the VM.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21690",
"url": "https://www.suse.com/security/cve/CVE-2025-21690"
},
{
"category": "external",
"summary": "SUSE Bug 1237025 for CVE-2025-21690",
"url": "https://bugzilla.suse.com/1237025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "moderate"
}
],
"title": "CVE-2025-21690"
},
{
"cve": "CVE-2025-21692",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21692"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan \u003cg1042620637@gmail.com\u003e found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type \u0027ets_class [16]\u0027\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] \u003cTASK\u003e\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] \u003c/TASK\u003e\n [ 18.888610] ---[ end trace ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21692",
"url": "https://www.suse.com/security/cve/CVE-2025-21692"
},
{
"category": "external",
"summary": "SUSE Bug 1237028 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "external",
"summary": "SUSE Bug 1237048 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "important"
}
],
"title": "CVE-2025-21692"
},
{
"cve": "CVE-2025-21699",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21699"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode\u0027s address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21699",
"url": "https://www.suse.com/security/cve/CVE-2025-21699"
},
{
"category": "external",
"summary": "SUSE Bug 1237139 for CVE-2025-21699",
"url": "https://bugzilla.suse.com/1237139"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_153-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.153.1.150400.24.76.1.x86_64",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.153.1.noarch",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.ppc64le",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.s390x",
"SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.153.1.x86_64",
"SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.153.1.s390x"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T10:58:19Z",
"details": "moderate"
}
],
"title": "CVE-2025-21699"
}
]
}
SUSE-SU-2023:4093-1
Vulnerability from csaf_suse - Published: 2023-10-17 07:50 - Updated: 2023-10-17 07:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 RT kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4093,SUSE-SLE-Micro-5.3-2023-4093,SUSE-SLE-Micro-5.4-2023-4093,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4093,SUSE-SLE-Module-RT-15-SP4-2023-4093",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4093-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4093-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234093-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4093-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016702.html"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-17T07:50:36Z",
"generator": {
"date": "2023-10-17T07:50:36Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4093-1",
"initial_release_date": "2023-10-17T07:50:36Z",
"revision_history": [
{
"date": "2023-10-17T07:50:36Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150400.15.56.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150400.15.56.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP4",
"product": {
"name": "SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150400.15.56.1.noarch as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64 as component of SUSE Real Time Module 15 SP4",
"product_id": "SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_15_56-rt-1-150400.1.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:cluster-md-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:dlm-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:gfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-devel-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-rt_debug-devel-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:kernel-source-rt-5.14.21-150400.15.56.1.noarch",
"SUSE Real Time Module 15 SP4:kernel-syms-rt-5.14.21-150400.15.56.1.x86_64",
"SUSE Real Time Module 15 SP4:ocfs2-kmp-rt-5.14.21-150400.15.56.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-17T07:50:36Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4031-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:19 - Updated: 2023-10-10 12:19Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-0394: Fixed a NULL pointer dereference in the IPv6 stack that could lead to denial of service (bsc#1207168).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- 9p/trans_virtio: Remove sysfs file on probe failure (git-fixes).\n- Drivers: hv: vmbus: Do not dereference ACPI root object handle (git-fixes).\n- Input: psmouse - fix OOB access in Elantech protocol (git-fixes).\n- Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe (git-fixes).\n- Input: xpad - add constants for GIP interface numbers (git-fixes).\n- Input: xpad - delete a Razer DeathAdder mouse VID/PID entry (git-fixes).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215897).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215898).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- README: update rebuilding information (jsc#PED-5021).\n- USB: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- USB: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- VSOCK: handle VIRTIO_VSOCK_OP_CREDIT_REQUEST (git-fixes).\n- arm64: insn: Fix ldadd instruction encoding (git-fixes)\n- arm64: kgdb: Set PSTATE.SS to 1 to re-enable single-step (git-fixes)\n- blacklist.conf: workqueue: compiler warning on 32-bit systems with Clang (bsc#1215877)\n- blk-mq: Add blk_mq_delay_run_hw_queues() API call (bsc#1214586).\n- blk-mq: In blk_mq_dispatch_rq_list() \u0027no budget\u0027 is a reason to kick (bsc#1214586).\n- blk-mq: Rerun dispatching in the case of budget contention (bsc#1214586).\n- btrfs: output extra debug info on failure (bsc#1215136).\n- config: do not incorrectly set CONFIG_BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380).\n- direct-io: allow direct writes to empty inodes (bsc#1215164).\n- drm/ast: Fix DRAM init on AST2200 (bsc#1152446)\n- drm/client: Fix memory leak in drm_client_target_cloned (bsc#1152446).\n- drm/client: Send hotplug event after registering a client (bsc#1152446).\n- drm/virtio: Fix GEM handle creation UAF (git-fixes).\n- drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes (git-fixes).\n- ext4: avoid deadlock in fs reclaim with page writeback (bsc#1213016).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fbcon: Fix null-ptr-deref in soft_cursor (bsc#1154048).\n- fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe (bsc#1154048)\n- fbdev: imxfb: warn about invalid left/right margin (bsc#1154048)\n- fbdev: modedb: Add 1920x1080 at 60 Hz video mode (bsc#1154048)\n- fbdev: omapfb: lcd_mipid: Fix an error handling path in (bsc#1154048).\n- firmware: raspberrypi: Introduce devm_rpi_firmware_get() (git-fixes).\n- firmware: raspberrypi: Keep count of all consumers (git-fixes).\n- firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe() (git-fixes).\n- fs: avoid softlockups in s_inodes iterators (bsc#1215165).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215607).\n- hv_utils: Fix passing zero to \u0027PTR_ERR\u0027 warning (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (bsc#1109837).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: remove unused function \u0027__cp_buffer_busy\u0027 (bsc#1215162).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- jbd2: simplify journal_clean_one_cp_list() (bsc#1215207).\n- media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).\n- media: cec-notifier: clear cec_adap in cec_notifier_unregister (git-fixes).\n- media: cec: copy sequence field for the reply (git-fixes).\n- media: cec: integrate cec_validate_phys_addr() in cec-api.c (git-fixes).\n- media: cec: make cec_get_edid_spa_location() an inline function (git-fixes).\n- media: flexcop-usb: fix NULL-ptr deref in flexcop_usb_transfer_init() (git-fixes).\n- media: mceusb: return without resubmitting URB in case of -EPROTO error (git-fixes).\n- media: s5p_cec: decrement usage count if disabled (git-fixes).\n- media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- net/mlx5: Fix size field in bufferx_reg struct (git-fixes).\n- net: accept UFOv6 packages in virtio_net_hdr_to_skb (git-fixes).\n- net: check if protocol extracted by virtio_net_hdr_set_proto is correct (git-fixes).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: ensure mac header is set in virtio_net_hdr_to_skb() (git-fixes).\n- net: tap: NULL pointer derefence in dev_parse_header_protocol when skb-\u003edev is null (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net: virtio_vsock: Enhance connection semantics (git-fixes).\n- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).\n- powerpc/64s/exception: machine check use correct cfar for late handler (bsc#1065729).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- remoteproc: Add missing \u0027\\n\u0027 in log messages (git-fixes).\n- remoteproc: Fix NULL pointer dereference in rproc_virtio_notify (git-fixes).\n- s390/dasd: fix hanging device after request requeue (LTC#203632 bsc#1215121).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215152).\n- s390: add z16 elf platform (LTC#203790 bsc#1215954).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: zfcp: reduce flood of fcrscn1 trace records on multi-element RSCN (git-fixes bsc#1215149).\n- tools/virtio: fix the vringh test for virtio ring changes (git-fixes).\n- tracing: Reverse the order of trace_types_lock and event_mutex (git-fixes bsc#1215634).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- usb: typec: altmodes/displayport: Add pin assignment helper (git-fixes).\n- usb: typec: altmodes/displayport: Fix pin assignment calculation (git-fixes).\n- vhost/net: Clear the pending messages when the backend is removed (git-fixes).\n- vhost/test: stop device before reset (git-fixes).\n- vhost/vsock: Fix error handling in vhost_vsock_init() (git-fixes).\n- vhost: Do not call access_ok() when using IOTLB (git-fixes).\n- vhost: Fix vhost_vq_reset() (git-fixes).\n- vhost: Use vhost_get_used_size() in vhost_vring_set_addr() (git-fixes).\n- vhost: fix range used in translate_desc() (git-fixes).\n- vhost: introduce helpers to get the size of metadata area (git-fixes).\n- vhost: missing __user tags (git-fixes).\n- vhost: vsock: kick send_pkt worker once device is started (git-fixes).\n- vhost_net: fix ubuf refcount incorrectly when sendmsg fails (git-fixes).\n- virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).\n- virtio-gpu: fix possible memory allocation failure (git-fixes).\n- virtio-net: execute xdp_do_flush() before napi_complete_done() (git-fixes).\n- virtio-net: fix race between ndo_open() and virtio_device_ready() (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: fix the race between refill work and close (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- virtio_balloon: prevent pfn array overflow (git-fixes).\n- virtio_mmio: Add missing PM calls to freeze/restore (git-fixes).\n- virtio_mmio: Restore guest page size on resume (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: Remove BUG() to avoid machine dead (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_net: suppress cpu stall when free_unused_bufs (git-fixes).\n- virtio_pci: Support surprise removal of virtio pci device (git-fixes).\n- virtio_pci_modern: Fix the comment of virtio_pci_find_capability() (git-fixes).\n- virtio_ring: Avoid loop when vq is broken in virtqueue_poll (git-fixes).\n- vringh: Fix loop descriptors check in the indirect cases (git-fixes).\n- vsock/virtio: avoid potential deadlock when vsock device remove (git-fixes).\n- vsock/virtio: enable VQs early on probe (git-fixes).\n- vsock/virtio: free queued packets when closing socket (git-fixes).\n- vsock/virtio: update credit only if socket is not closed (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4031,SUSE-SLE-HA-12-SP5-2023-4031,SUSE-SLE-Live-Patching-12-SP5-2023-4031,SUSE-SLE-SDK-12-SP5-2023-4031,SUSE-SLE-SERVER-12-SP5-2023-4031,SUSE-SLE-WE-12-SP5-2023-4031",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4031-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4031-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234031-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4031-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016617.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1109837",
"url": "https://bugzilla.suse.com/1109837"
},
{
"category": "self",
"summary": "SUSE Bug 1152446",
"url": "https://bugzilla.suse.com/1152446"
},
{
"category": "self",
"summary": "SUSE Bug 1154048",
"url": "https://bugzilla.suse.com/1154048"
},
{
"category": "self",
"summary": "SUSE Bug 1207168",
"url": "https://bugzilla.suse.com/1207168"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213016",
"url": "https://bugzilla.suse.com/1213016"
},
{
"category": "self",
"summary": "SUSE Bug 1214157",
"url": "https://bugzilla.suse.com/1214157"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214586",
"url": "https://bugzilla.suse.com/1214586"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1214961",
"url": "https://bugzilla.suse.com/1214961"
},
{
"category": "self",
"summary": "SUSE Bug 1214962",
"url": "https://bugzilla.suse.com/1214962"
},
{
"category": "self",
"summary": "SUSE Bug 1214964",
"url": "https://bugzilla.suse.com/1214964"
},
{
"category": "self",
"summary": "SUSE Bug 1214965",
"url": "https://bugzilla.suse.com/1214965"
},
{
"category": "self",
"summary": "SUSE Bug 1214966",
"url": "https://bugzilla.suse.com/1214966"
},
{
"category": "self",
"summary": "SUSE Bug 1214967",
"url": "https://bugzilla.suse.com/1214967"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215121",
"url": "https://bugzilla.suse.com/1215121"
},
{
"category": "self",
"summary": "SUSE Bug 1215122",
"url": "https://bugzilla.suse.com/1215122"
},
{
"category": "self",
"summary": "SUSE Bug 1215136",
"url": "https://bugzilla.suse.com/1215136"
},
{
"category": "self",
"summary": "SUSE Bug 1215149",
"url": "https://bugzilla.suse.com/1215149"
},
{
"category": "self",
"summary": "SUSE Bug 1215152",
"url": "https://bugzilla.suse.com/1215152"
},
{
"category": "self",
"summary": "SUSE Bug 1215162",
"url": "https://bugzilla.suse.com/1215162"
},
{
"category": "self",
"summary": "SUSE Bug 1215164",
"url": "https://bugzilla.suse.com/1215164"
},
{
"category": "self",
"summary": "SUSE Bug 1215165",
"url": "https://bugzilla.suse.com/1215165"
},
{
"category": "self",
"summary": "SUSE Bug 1215207",
"url": "https://bugzilla.suse.com/1215207"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215607",
"url": "https://bugzilla.suse.com/1215607"
},
{
"category": "self",
"summary": "SUSE Bug 1215634",
"url": "https://bugzilla.suse.com/1215634"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215897",
"url": "https://bugzilla.suse.com/1215897"
},
{
"category": "self",
"summary": "SUSE Bug 1215898",
"url": "https://bugzilla.suse.com/1215898"
},
{
"category": "self",
"summary": "SUSE Bug 1215954",
"url": "https://bugzilla.suse.com/1215954"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0394 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0394/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:19:00Z",
"generator": {
"date": "2023-10-10T12:19:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4031-1",
"initial_release_date": "2023-10-10T12:19:00Z",
"revision_history": [
{
"date": "2023-10-10T12:19:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-base-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-kgraft-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.aarch64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-122.179.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.179.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-122.179.1.aarch64",
"product_id": "kernel-syms-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-122.179.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.179.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.179.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.aarch64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.aarch64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-122.179.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.179.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-122.179.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-122.179.1.noarch",
"product_id": "kernel-devel-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-122.179.1.noarch",
"product_id": "kernel-docs-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-122.179.1.noarch",
"product_id": "kernel-docs-html-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-122.179.1.noarch",
"product_id": "kernel-macros-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-source-4.12.14-122.179.1.noarch",
"product_id": "kernel-source-4.12.14-122.179.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-122.179.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-122.179.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-122.179.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-debug-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-syms-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.ppc64le",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"product": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"product_id": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-122.179.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-base-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-devel-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-extra-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-kgraft-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-122.179.1.s390x",
"product_id": "kernel-default-man-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-122.179.1.s390x",
"product_id": "kernel-obs-build-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-122.179.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-122.179.1.s390x",
"product_id": "kernel-syms-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-122.179.1.s390x",
"product_id": "kernel-vanilla-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.179.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.179.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.s390x",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-122.179.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-122.179.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-122.179.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"product": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"product_id": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-122.179.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-122.179.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-122.179.1.x86_64",
"product_id": "kernel-debug-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-122.179.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-kgraft-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-debug-kgraft-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-debug-kgraft-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-base-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-kgraft-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-122.179.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-122.179.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-122.179.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-122.179.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-122.179.1.x86_64",
"product_id": "kernel-syms-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-122.179.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-122.179.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.x86_64",
"product": {
"name": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.x86_64",
"product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"product": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"product_id": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-122.179.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-live-patching:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le"
},
"product_reference": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x"
},
"product_reference": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64"
},
"product_reference": "kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
"product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-122.179.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch"
},
"product_reference": "kernel-source-4.12.14-122.179.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-4.12.14-122.179.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
},
"product_reference": "kernel-default-extra-4.12.14-122.179.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-0394",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0394"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in rawv6_push_pending_frames in net/ipv6/raw.c in the network subcomponent in the Linux kernel. This flaw causes the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0394",
"url": "https://www.suse.com/security/cve/CVE-2023-0394"
},
{
"category": "external",
"summary": "SUSE Bug 1207168 for CVE-2023-0394",
"url": "https://bugzilla.suse.com/1207168"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-0394"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.s390x",
"SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_179-default-1-8.3.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.179.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.179.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.179.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:19:00Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2025:0853-1
Vulnerability from csaf_suse - Published: 2025-03-13 10:40 - Updated: 2025-03-13 10:40Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).\n- CVE-2024-53135: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (bsc#1234154).\n- CVE-2024-53226: RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg() (bsc#1236576)\n- CVE-2024-57948: mac802154: check local interfaces before deleting sdata list (bsc#1236677).\n- CVE-2025-21647: sched: sch_cake: add bounds checks to host bulk flow fairness counts (bsc#1236133).\n- CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21699: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag (bsc#1237139).\n\nThe following non-security bugs were fixed:\n\n- NFSD: use explicit lock/unlock for directory ops (bsc#1234650 bsc#1233701 bsc#1232472).\n- cpufreq/amd-pstate: Only print supported EPP values for performance governor (bsc#1236777).\n- iavf: fix the waiting time for initial reset (bsc#1235111).\n- ice: add ice_adapter for shared data across PFs on the same NIC (bsc#1235111).\n- ice: avoid the PTP hardware semaphore in gettimex64 path (bsc#1235111).\n- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (bsc#1235111).\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661 bsc#1237316).\n- ipv4/tcp: do not use per netns ctl sockets (bsc#1237693).\n- kabi: hide adding RCU head into struct netdev_name_node (bsc#1233749).\n- net: Fix undefined behavior in netdev name allocation (bsc#1233749).\n- net: avoid UAF on deleted altname (bsc#1233749).\n- net: check for altname conflicts when changing netdev\u0027s netns (bsc#1233749).\n- net: core: Use the bitmap API to allocate bitmaps (bsc#1233749).\n- net: do not send a MOVE event when netdev changes netns (bsc#1233749).\n- net: do not use input buffer of __dev_alloc_name() as a scratch space (bsc#1233749).\n- net: fix ifname in netlink ntf during netns move (bsc#1233749).\n- net: fix removing a namespace with conflicting altnames (bsc#1233749).\n- net: free altname using an RCU callback (bsc#1233749).\n- net: introduce a function to check if a netdev name is in use (bsc#1233749).\n- net: make dev_alloc_name() call dev_prep_valid_name() (bsc#1233749).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: mana: Cleanup \u0027mana\u0027 debugfs dir after cleanup of all children (bsc#1236760).\n- net: mana: Enable debugfs files for MANA device (bsc#1236758).\n- net: minor __dev_alloc_name() optimization (bsc#1233749).\n- net: move altnames together with the netdevice (bsc#1233749).\n- net: netvsc: Update default VMBus channels (bsc#1236757).\n- net: reduce indentation of __dev_alloc_name() (bsc#1233749).\n- net: remove dev_valid_name() check from __dev_alloc_name() (bsc#1233749).\n- net: remove else after return in dev_prep_valid_name() (bsc#1233749).\n- net: trust the bitmap in __dev_alloc_name() (bsc#1233749).\n- rcu: Remove rcu_is_idle_cpu() (bsc#1236289).\n- scsi: storvsc: Set correct data length for sending SCSI command without payload (git-fixes).\n- x86/aperfmperf: Dont wake idle CPUs in arch_freq_get_on_cpu() (bsc#1236289).\n- x86/aperfmperf: Integrate the fallback code from show_cpuinfo() (bsc#1236289).\n- x86/aperfmperf: Make parts of the frequency invariance code unconditional (bsc#1236289).\n- x86/aperfmperf: Put frequency invariance aperf/mperf data into a struct (bsc#1236289).\n- x86/aperfmperf: Replace aperfmperf_get_khz() (bsc#1236289).\n- x86/aperfmperf: Replace arch_freq_get_on_cpu() (bsc#1236289).\n- x86/aperfmperf: Restructure arch_scale_freq_tick() (bsc#1236289).\n- x86/aperfmperf: Separate AP/BP frequency invariance init (bsc#1236289).\n- x86/aperfmperf: Store aperf/mperf data for cpu frequency reads (bsc#1236289).\n- x86/aperfmperf: Untangle Intel and AMD frequency invariance init (bsc#1236289).\n- x86/aperfperf: Make it correct on 32bit and UP kernels (bsc#1236289).\n- x86/smp: Move APERF/MPERF code where it belongs (bsc#1236289).\n- x86/smp: Remove unnecessary assignment to local var freq_scale (bsc#1236289).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: allow larger contiguous memory regions in PV guests (bsc#1236951).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n- xen/swiotlb: relax alignment requirements (bsc#1236951).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-853,SUSE-SLE-Micro-5.5-2025-853",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0853-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0853-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250853-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0853-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020506.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1225742",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "self",
"summary": "SUSE Bug 1232472",
"url": "https://bugzilla.suse.com/1232472"
},
{
"category": "self",
"summary": "SUSE Bug 1232919",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "self",
"summary": "SUSE Bug 1233701",
"url": "https://bugzilla.suse.com/1233701"
},
{
"category": "self",
"summary": "SUSE Bug 1233749",
"url": "https://bugzilla.suse.com/1233749"
},
{
"category": "self",
"summary": "SUSE Bug 1234154",
"url": "https://bugzilla.suse.com/1234154"
},
{
"category": "self",
"summary": "SUSE Bug 1234650",
"url": "https://bugzilla.suse.com/1234650"
},
{
"category": "self",
"summary": "SUSE Bug 1234853",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "self",
"summary": "SUSE Bug 1234891",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "self",
"summary": "SUSE Bug 1234963",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "self",
"summary": "SUSE Bug 1235054",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "self",
"summary": "SUSE Bug 1235061",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "self",
"summary": "SUSE Bug 1235073",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "self",
"summary": "SUSE Bug 1235111",
"url": "https://bugzilla.suse.com/1235111"
},
{
"category": "self",
"summary": "SUSE Bug 1236133",
"url": "https://bugzilla.suse.com/1236133"
},
{
"category": "self",
"summary": "SUSE Bug 1236289",
"url": "https://bugzilla.suse.com/1236289"
},
{
"category": "self",
"summary": "SUSE Bug 1236576",
"url": "https://bugzilla.suse.com/1236576"
},
{
"category": "self",
"summary": "SUSE Bug 1236661",
"url": "https://bugzilla.suse.com/1236661"
},
{
"category": "self",
"summary": "SUSE Bug 1236677",
"url": "https://bugzilla.suse.com/1236677"
},
{
"category": "self",
"summary": "SUSE Bug 1236757",
"url": "https://bugzilla.suse.com/1236757"
},
{
"category": "self",
"summary": "SUSE Bug 1236758",
"url": "https://bugzilla.suse.com/1236758"
},
{
"category": "self",
"summary": "SUSE Bug 1236760",
"url": "https://bugzilla.suse.com/1236760"
},
{
"category": "self",
"summary": "SUSE Bug 1236761",
"url": "https://bugzilla.suse.com/1236761"
},
{
"category": "self",
"summary": "SUSE Bug 1236777",
"url": "https://bugzilla.suse.com/1236777"
},
{
"category": "self",
"summary": "SUSE Bug 1236951",
"url": "https://bugzilla.suse.com/1236951"
},
{
"category": "self",
"summary": "SUSE Bug 1237025",
"url": "https://bugzilla.suse.com/1237025"
},
{
"category": "self",
"summary": "SUSE Bug 1237028",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "self",
"summary": "SUSE Bug 1237139",
"url": "https://bugzilla.suse.com/1237139"
},
{
"category": "self",
"summary": "SUSE Bug 1237316",
"url": "https://bugzilla.suse.com/1237316"
},
{
"category": "self",
"summary": "SUSE Bug 1237693",
"url": "https://bugzilla.suse.com/1237693"
},
{
"category": "self",
"summary": "SUSE Bug 1238033",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49080 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50115 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53135 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53173 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53226 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53226/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53239 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56539 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56548 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56548/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56605 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57948 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57948/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21647 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21690 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21692 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21692/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21699 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21699/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-13T10:40:02Z",
"generator": {
"date": "2025-03-13T10:40:02Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0853-1",
"initial_release_date": "2025-03-13T10:40:02Z",
"revision_history": [
{
"date": "2025-03-13T10:40:02Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150500.13.88.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150500.13.88.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150500.13.88.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150500.13.88.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-vdso-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt-vdso-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt-vdso-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150500.13.88.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150500.13.88.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.88.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150500.13.88.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.88.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.88.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.88.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.88.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.88.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-49080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49080"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/mempolicy: fix mpol_new leak in shared_policy_replace\n\nIf mpol_new is allocated but not used in restart loop, mpol_new will be\nfreed via mpol_put before returning to the caller. But refcnt is not\ninitialized yet, so mpol_put could not do the right things and might\nleak the unused mpol_new. This would happen if mempolicy was updated on\nthe shared shmem file while the sp-\u003elock has been dropped during the\nmemory allocation.\n\nThis issue could be triggered easily with the below code snippet if\nthere are many processes doing the below work at the same time:\n\n shmid = shmget((key_t)5566, 1024 * PAGE_SIZE, 0666|IPC_CREAT);\n shm = shmat(shmid, 0, 0);\n loop many times {\n mbind(shm, 1024 * PAGE_SIZE, MPOL_LOCAL, mask, maxnode, 0);\n mbind(shm + 128 * PAGE_SIZE, 128 * PAGE_SIZE, MPOL_DEFAULT, mask,\n maxnode, 0);\n }",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49080",
"url": "https://www.suse.com/security/cve/CVE-2022-49080"
},
{
"category": "external",
"summary": "SUSE Bug 1238033 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "external",
"summary": "SUSE Bug 1238324 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2022-49080"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "moderate"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2024-50115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50115"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn\u0027t\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn\u0027t using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM\u0027s much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it\u0027s only the nSVM flow\nthat is broken.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50115",
"url": "https://www.suse.com/security/cve/CVE-2024-50115"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232919 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "external",
"summary": "SUSE Bug 1233019 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1233019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2024-50115"
},
{
"cve": "CVE-2024-53135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53135"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN\n\nHide KVM\u0027s pt_mode module param behind CONFIG_BROKEN, i.e. disable support\nfor virtualizing Intel PT via guest/host mode unless BROKEN=y. There are\nmyriad bugs in the implementation, some of which are fatal to the guest,\nand others which put the stability and health of the host at risk.\n\nFor guest fatalities, the most glaring issue is that KVM fails to ensure\ntracing is disabled, and *stays* disabled prior to VM-Enter, which is\nnecessary as hardware disallows loading (the guest\u0027s) RTIT_CTL if tracing\nis enabled (enforced via a VMX consistency check). Per the SDM:\n\n If the logical processor is operating with Intel PT enabled (if\n IA32_RTIT_CTL.TraceEn = 1) at the time of VM entry, the \"load\n IA32_RTIT_CTL\" VM-entry control must be 0.\n\nOn the host side, KVM doesn\u0027t validate the guest CPUID configuration\nprovided by userspace, and even worse, uses the guest configuration to\ndecide what MSRs to save/load at VM-Enter and VM-Exit. E.g. configuring\nguest CPUID to enumerate more address ranges than are supported in hardware\nwill result in KVM trying to passthrough, save, and load non-existent MSRs,\nwhich generates a variety of WARNs, ToPA ERRORs in the host, a potential\ndeadlock, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53135",
"url": "https://www.suse.com/security/cve/CVE-2024-53135"
},
{
"category": "external",
"summary": "SUSE Bug 1234154 for CVE-2024-53135",
"url": "https://bugzilla.suse.com/1234154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "moderate"
}
],
"title": "CVE-2024-53135"
},
{
"cve": "CVE-2024-53173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53173",
"url": "https://www.suse.com/security/cve/CVE-2024-53173"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234891 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "external",
"summary": "SUSE Bug 1234892 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2024-53173"
},
{
"cve": "CVE-2024-53226",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53226"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()\n\nib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument.\nThe driver needs to check whether it is a NULL pointer before\ndereferencing it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53226",
"url": "https://www.suse.com/security/cve/CVE-2024-53226"
},
{
"category": "external",
"summary": "SUSE Bug 1236576 for CVE-2024-53226",
"url": "https://bugzilla.suse.com/1236576"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "moderate"
}
],
"title": "CVE-2024-53226"
},
{
"cve": "CVE-2024-53239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53239"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we\u0027re calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card\u0027s\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53239",
"url": "https://www.suse.com/security/cve/CVE-2024-53239"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235054 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "external",
"summary": "SUSE Bug 1235055 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235055"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2024-53239"
},
{
"cve": "CVE-2024-56539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56539"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv-\u003essid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in-\u003essid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv-\u003essid,\n user_scan_in-\u003essid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn\u0027t account for the size of the one-element\narray, so it doesn\u0027t need to be changed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56539",
"url": "https://www.suse.com/security/cve/CVE-2024-56539"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234963 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "external",
"summary": "SUSE Bug 1234964 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234964"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2024-56539"
},
{
"cve": "CVE-2024-56548",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56548"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don\u0027t query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] \u003cTASK\u003e\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56548",
"url": "https://www.suse.com/security/cve/CVE-2024-56548"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235073 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "external",
"summary": "SUSE Bug 1235074 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2024-56548"
},
{
"cve": "CVE-2024-56605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56605"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56605",
"url": "https://www.suse.com/security/cve/CVE-2024-56605"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235061 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "external",
"summary": "SUSE Bug 1235062 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235062"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2024-56605"
},
{
"cve": "CVE-2024-57948",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-57948"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(\u0026sdata-\u003elist)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local-\u003einterfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 \u003c0f\u003e 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-57948",
"url": "https://www.suse.com/security/cve/CVE-2024-57948"
},
{
"category": "external",
"summary": "SUSE Bug 1236677 for CVE-2024-57948",
"url": "https://bugzilla.suse.com/1236677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "moderate"
}
],
"title": "CVE-2024-57948"
},
{
"cve": "CVE-2025-21647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21647"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched: sch_cake: add bounds checks to host bulk flow fairness counts\n\nEven though we fixed a logic error in the commit cited below, syzbot\nstill managed to trigger an underflow of the per-host bulk flow\ncounters, leading to an out of bounds memory access.\n\nTo avoid any such logic errors causing out of bounds memory accesses,\nthis commit factors out all accesses to the per-host bulk flow counters\nto a series of helpers that perform bounds-checking before any\nincrements and decrements. This also has the benefit of improving\nreadability by moving the conditional checks for the flow mode into\nthese helpers, instead of having them spread out throughout the\ncode (which was the cause of the original logic error).\n\nAs part of this change, the flow quantum calculation is consolidated\ninto a helper function, which means that the dithering applied to the\nost load scaling is now applied both in the DRR rotation and when a\nsparse flow\u0027s quantum is first initiated. The only user-visible effect\nof this is that the maximum packet size that can be sent while a flow\nstays sparse will now vary with +/- one byte in some cases. This should\nnot make a noticeable difference in practice, and thus it\u0027s not worth\ncomplicating the code to preserve the old behaviour.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21647",
"url": "https://www.suse.com/security/cve/CVE-2025-21647"
},
{
"category": "external",
"summary": "SUSE Bug 1236133 for CVE-2025-21647",
"url": "https://bugzilla.suse.com/1236133"
},
{
"category": "external",
"summary": "SUSE Bug 1236134 for CVE-2025-21647",
"url": "https://bugzilla.suse.com/1236134"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2025-21647"
},
{
"cve": "CVE-2025-21690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21690"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there\u0027s a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn\u0027t DoS the VM.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21690",
"url": "https://www.suse.com/security/cve/CVE-2025-21690"
},
{
"category": "external",
"summary": "SUSE Bug 1237025 for CVE-2025-21690",
"url": "https://bugzilla.suse.com/1237025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-21690"
},
{
"cve": "CVE-2025-21692",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21692"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan \u003cg1042620637@gmail.com\u003e found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type \u0027ets_class [16]\u0027\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] \u003cTASK\u003e\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] \u003c/TASK\u003e\n [ 18.888610] ---[ end trace ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21692",
"url": "https://www.suse.com/security/cve/CVE-2025-21692"
},
{
"category": "external",
"summary": "SUSE Bug 1237028 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "external",
"summary": "SUSE Bug 1237048 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "important"
}
],
"title": "CVE-2025-21692"
},
{
"cve": "CVE-2025-21699",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21699"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode\u0027s address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21699",
"url": "https://www.suse.com/security/cve/CVE-2025-21699"
},
{
"category": "external",
"summary": "SUSE Bug 1237139 for CVE-2025-21699",
"url": "https://bugzilla.suse.com/1237139"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.88.1.noarch",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.88.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.88.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-13T10:40:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-21699"
}
]
}
SUSE-SU-2023:4057-1
Vulnerability from csaf_suse - Published: 2023-10-12 07:59 - Updated: 2023-10-12 07:59Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: add support for CPUID leaf 0x80000021 (bsc#1213772).\n- KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid() (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (bsc#1213772).\n- KVM: x86: Propagate the AMD Automatic IBRS feature to the guest (bsc#1213772).\n- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (bsc#1213772).\n- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- nfs/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390: add z16 elf platform (git-fixes LTC#203789 bsc#1215956 LTC#203788 bsc#1215957).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature (bsc#1213772).\n- x86/cpu, kvm: Add the Null Selector Clears Base feature (bsc#1213772).\n- x86/cpu, kvm: Add the SMM_CTL MSR not present feature (bsc#1213772).\n- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (bsc#1213772).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled (bsc#1213772).\n- x86/cpu: Support AMD Automatic IBRS (bsc#1213772).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4057,SUSE-SLE-Module-Public-Cloud-15-SP4-2023-4057,openSUSE-SLE-15.4-2023-4057",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4057-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4057-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234057-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4057-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016648.html"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1213772",
"url": "https://bugzilla.suse.com/1213772"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-12T07:59:03Z",
"generator": {
"date": "2023-10-12T07:59:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4057-1",
"initial_release_date": "2023-10-12T07:59:03Z",
"revision_history": [
{
"date": "2023-10-12T07:59:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150400.14.69.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150400.14.69.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150400.14.69.1.noarch as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:cluster-md-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:dlm-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:gfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-extra-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-livepatch-devel-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-azure-optional-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kernel-devel-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-source-azure-5.14.21-150400.14.69.1.noarch",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kernel-syms-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:kselftests-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:ocfs2-kmp-azure-5.14.21-150400.14.69.1.x86_64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.aarch64",
"openSUSE Leap 15.4:reiserfs-kmp-azure-5.14.21-150400.14.69.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T07:59:03Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4028-1
Vulnerability from csaf_suse - Published: 2023-10-10 12:06 - Updated: 2023-10-10 12:06Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity() that could cause memory corruption (bsc#1208600).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n- CVE-2023-20588: Fixed a potential data leak that could be triggered through a side channel when division by zero occurred on some AMD processors (bsc#1213927).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in the vmxnet3 driver that may have allowed a local attacker with user privileges to cause a denial of service (bsc#1214451).\n- CVE-2023-3772: Fixed a flaw in the XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to denial of service (bsc#1213666).\n- CVE-2023-2007: Removed the dpt_i2o driver due to security issues (bsc#1210448, jsc#PED-4579).\n- CVE-2023-4385: Fixed a NULL pointer dereference flaw in dbFree that may have allowed a local attacker to crash the system due to a missing sanity check (bsc#1214348).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4028,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-4028",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4028-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4028-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234028-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4028-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016622.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208600",
"url": "https://bugzilla.suse.com/1208600"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1214348",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1077 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4385 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4385/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-10T12:06:24Z",
"generator": {
"date": "2023-10-10T12:06:24Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4028-1",
"initial_release_date": "2023-10-10T12:06:24Z",
"revision_history": [
{
"date": "2023-10-10T12:06:24Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-base-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-debug-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-3.0.101-108.147.1.i586",
"product_id": "kernel-default-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-base-3.0.101-108.147.1.i586",
"product_id": "kernel-default-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-default-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-default-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-default-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-default-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-base-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-ec2-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-base-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-pae-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-pae-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-pae-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-source-3.0.101-108.147.1.i586",
"product_id": "kernel-source-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.i586",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-syms-3.0.101-108.147.1.i586",
"product_id": "kernel-syms-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-base-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-trace-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-vanilla-3.0.101-108.147.1.i586",
"product_id": "kernel-vanilla-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.147.1.i586",
"product_id": "kernel-vanilla-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-vanilla-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-vanilla-hmac-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-base-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-base-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-devel-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-devel-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-extra-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-extra-3.0.101-108.147.1.i586"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.147.1.i586",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.147.1.i586",
"product_id": "kernel-xen-hmac-3.0.101-108.147.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.ia64",
"product": {
"name": "kernel-source-3.0.101-108.147.1.ia64",
"product_id": "kernel-source-3.0.101-108.147.1.ia64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.ia64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.ia64",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-docs-3.0.101-108.147.1.noarch",
"product": {
"name": "kernel-docs-3.0.101-108.147.1.noarch",
"product_id": "kernel-docs-3.0.101-108.147.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.ppc",
"product": {
"name": "kernel-source-3.0.101-108.147.1.ppc",
"product_id": "kernel-source-3.0.101-108.147.1.ppc"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.ppc",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.ppc",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.ppc"
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.ppc64",
"product": {
"name": "kernel-source-3.0.101-108.147.1.ppc64",
"product_id": "kernel-source-3.0.101-108.147.1.ppc64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.ppc64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.ppc64",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.s390",
"product": {
"name": "kernel-source-3.0.101-108.147.1.s390",
"product_id": "kernel-source-3.0.101-108.147.1.s390"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.s390",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.s390",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.s390x",
"product": {
"name": "kernel-source-3.0.101-108.147.1.s390x",
"product_id": "kernel-source-3.0.101-108.147.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.s390x",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.s390x",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-debug-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-debug-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-debug-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-default-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-default-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-ec2-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-ec2-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-ec2-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-source-3.0.101-108.147.1.x86_64",
"product_id": "kernel-source-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-source-vanilla-3.0.101-108.147.1.x86_64",
"product_id": "kernel-source-vanilla-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-syms-3.0.101-108.147.1.x86_64",
"product_id": "kernel-syms-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-trace-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-trace-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-trace-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-vanilla-3.0.101-108.147.1.x86_64",
"product_id": "kernel-vanilla-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-vanilla-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-vanilla-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-vanilla-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-vanilla-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-vanilla-hmac-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-base-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-base-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-base-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-devel-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-devel-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-devel-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-extra-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-extra-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-extra-3.0.101-108.147.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-xen-hmac-3.0.101-108.147.1.x86_64",
"product": {
"name": "kernel-xen-hmac-3.0.101-108.147.1.x86_64",
"product_id": "kernel-xen-hmac-3.0.101-108.147.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-default-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-default-base-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-default-devel-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-ec2-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-base-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-ec2-base-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ec2-devel-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-source-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-syms-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-trace-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-base-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-trace-base-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-trace-devel-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-trace-devel-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-xen-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-base-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-xen-base-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-xen-devel-3.0.101-108.147.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE",
"product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
},
"product_reference": "kernel-xen-devel-3.0.101-108.147.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1077"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1077",
"url": "https://www.suse.com/security/cve/CVE-2023-1077"
},
{
"category": "external",
"summary": "SUSE Bug 1208600 for CVE-2023-1077",
"url": "https://bugzilla.suse.com/1208600"
},
{
"category": "external",
"summary": "SUSE Bug 1208839 for CVE-2023-1077",
"url": "https://bugzilla.suse.com/1208839"
},
{
"category": "external",
"summary": "SUSE Bug 1213841 for CVE-2023-1077",
"url": "https://bugzilla.suse.com/1213841"
},
{
"category": "external",
"summary": "SUSE Bug 1213842 for CVE-2023-1077",
"url": "https://bugzilla.suse.com/1213842"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "important"
}
],
"title": "CVE-2023-1077"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-4385",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4385"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in dbFree in fs/jfs/jfs_dmap.c in the journaling file system (JFS) in the Linux Kernel. This issue may allow a local attacker to crash the system due to a missing sanity check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4385",
"url": "https://www.suse.com/security/cve/CVE-2023-4385"
},
{
"category": "external",
"summary": "SUSE Bug 1214348 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1214348"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-4385",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-4385"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.147.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.147.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-10T12:06:24Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
}
]
}
SUSE-SU-2023:4071-1
Vulnerability from csaf_suse - Published: 2023-11-13 16:41 - Updated: 2023-11-13 16:41Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).\n- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes).\n- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes).\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes).\n- ASoC: rt5640: Fix sleep in atomic context (git-fixes).\n- ASoC: rt5640: Revert \u0027Fix sleep in atomic context\u0027 (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453).\n- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453).\n- Drivers: hv: vmbus: Support \u003e64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453).\n- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: Add smu write msg id fail retry process (git-fixes).\n- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).\n- drm/amd/display: Remove wait while locked (git-fixes).\n- drm/ast: Add BMC virtual connector (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private\n- drm/ast: report connection status on Display Port. (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private \t* context changes\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/i915/gvt: Put the page reference obtained by KVM\u0027s gfn_to_pfn() (git-fixes).\n- drm/i915/gvt: Verify pfn is \u0027valid\u0027 before dereferencing \u0027struct page\u0027 (git-fixes).\n- drm/meson: fix memory leak on -\u003ehpd_notify callback (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- iommu/virtio: Return size mapped for a detached domain (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi: hide changes in enum ipl_type and struct sclp_info (jsc#PED-2023 jsc#PED-2025).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes)\n- s390/dasd: fix command reject error on ESE devices (LTC#203630 bsc#1215123 git-fixes).\n- s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124).\n- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023).\n- s390/ipl: add eckd dump support (jsc#PED-2025).\n- s390/ipl: add eckd support (jsc#PED-2023).\n- s390/ipl: add loadparm parameter to eckd ipl/reipl data (jsc#PED-2023).\n- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- spi: Add TPM HW flow flag (bsc#1213534)\n- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534)\n- spi: tegra210-quad: set half duplex flag (bsc#1213534)\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tpm_tis_spi: Add hardware wait polling (bsc#1213534)\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- Update metadata\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-blk: set req-\u003estate to MQ_RQ_COMPLETE after polling I/O is finished (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453).\n- x86/coco: Export cc_vendor (bsc#1206453).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).\n- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453).\n- x86/hyperv: Add missing \u0027inline\u0027 to hv_snp_boot_ap() stub (bsc#1206453).\n- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453)\n- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453).\n- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453).\n- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).\n- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453).\n- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453).\n- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453).\n- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef\u0027s (bsc#1206453).\n- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453).\n- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453).\n- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4071,SUSE-SLE-Micro-5.5-2023-4071,SUSE-SLE-Module-Basesystem-15-SP5-2023-4071,SUSE-SLE-Module-Development-Tools-15-SP5-2023-4071,SUSE-SLE-Module-Legacy-15-SP5-2023-4071,SUSE-SLE-Module-Live-Patching-15-SP5-2023-4071,SUSE-SLE-Product-HA-15-SP5-2023-4071,SUSE-SLE-Product-WE-15-SP5-2023-4071,openSUSE-SLE-15.5-2023-4071",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4071-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4071-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234071-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4071-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016678.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1187236",
"url": "https://bugzilla.suse.com/1187236"
},
{
"category": "self",
"summary": "SUSE Bug 1201284",
"url": "https://bugzilla.suse.com/1201284"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1210658",
"url": "https://bugzilla.suse.com/1210658"
},
{
"category": "self",
"summary": "SUSE Bug 1212639",
"url": "https://bugzilla.suse.com/1212639"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213534",
"url": "https://bugzilla.suse.com/1213534"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214022",
"url": "https://bugzilla.suse.com/1214022"
},
{
"category": "self",
"summary": "SUSE Bug 1214037",
"url": "https://bugzilla.suse.com/1214037"
},
{
"category": "self",
"summary": "SUSE Bug 1214040",
"url": "https://bugzilla.suse.com/1214040"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214479",
"url": "https://bugzilla.suse.com/1214479"
},
{
"category": "self",
"summary": "SUSE Bug 1214543",
"url": "https://bugzilla.suse.com/1214543"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214813",
"url": "https://bugzilla.suse.com/1214813"
},
{
"category": "self",
"summary": "SUSE Bug 1214873",
"url": "https://bugzilla.suse.com/1214873"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214947",
"url": "https://bugzilla.suse.com/1214947"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214955",
"url": "https://bugzilla.suse.com/1214955"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214958",
"url": "https://bugzilla.suse.com/1214958"
},
{
"category": "self",
"summary": "SUSE Bug 1214959",
"url": "https://bugzilla.suse.com/1214959"
},
{
"category": "self",
"summary": "SUSE Bug 1214961",
"url": "https://bugzilla.suse.com/1214961"
},
{
"category": "self",
"summary": "SUSE Bug 1214962",
"url": "https://bugzilla.suse.com/1214962"
},
{
"category": "self",
"summary": "SUSE Bug 1214963",
"url": "https://bugzilla.suse.com/1214963"
},
{
"category": "self",
"summary": "SUSE Bug 1214964",
"url": "https://bugzilla.suse.com/1214964"
},
{
"category": "self",
"summary": "SUSE Bug 1214965",
"url": "https://bugzilla.suse.com/1214965"
},
{
"category": "self",
"summary": "SUSE Bug 1214966",
"url": "https://bugzilla.suse.com/1214966"
},
{
"category": "self",
"summary": "SUSE Bug 1214967",
"url": "https://bugzilla.suse.com/1214967"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214990",
"url": "https://bugzilla.suse.com/1214990"
},
{
"category": "self",
"summary": "SUSE Bug 1214991",
"url": "https://bugzilla.suse.com/1214991"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1214995",
"url": "https://bugzilla.suse.com/1214995"
},
{
"category": "self",
"summary": "SUSE Bug 1214997",
"url": "https://bugzilla.suse.com/1214997"
},
{
"category": "self",
"summary": "SUSE Bug 1214998",
"url": "https://bugzilla.suse.com/1214998"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215123",
"url": "https://bugzilla.suse.com/1215123"
},
{
"category": "self",
"summary": "SUSE Bug 1215124",
"url": "https://bugzilla.suse.com/1215124"
},
{
"category": "self",
"summary": "SUSE Bug 1215148",
"url": "https://bugzilla.suse.com/1215148"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215581",
"url": "https://bugzilla.suse.com/1215581"
},
{
"category": "self",
"summary": "SUSE Bug 1215752",
"url": "https://bugzilla.suse.com/1215752"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1215875",
"url": "https://bugzilla.suse.com/1215875"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215899",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE Bug 1215941",
"url": "https://bugzilla.suse.com/1215941"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-11-13T16:41:10Z",
"generator": {
"date": "2023-11-13T16:41:10Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4071-1",
"initial_release_date": "2023-11-13T16:41:10Z",
"revision_history": [
{
"date": "2023-11-13T16:41:10Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-altera-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-amd-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-apm-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-apple-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-arm-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-lg-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.31.1.aarch64",
"product_id": "kernel-syms-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-devel-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-docs-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-macros-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-source-5.14.21-150500.55.31.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-syms-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-debug-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.31.1.x86_64",
"product_id": "kernel-syms-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.31.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.31.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.31.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.31.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP5",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-altera-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-altera-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amazon-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amd-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-amd-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apm-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-apm-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-apple-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-apple-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-arm-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-arm-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-cavium-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-exynos-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-freescale-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-lg-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-lg-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-marvell-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-qcom-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-renesas-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-socionext-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-sprd-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-debug-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64"
},
"product_reference": "kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-html-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch"
},
"product_reference": "kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_31-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-source-5.14.21-150500.55.31.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:cluster-md-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:dlm-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:dtb-allwinner-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-altera-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amazon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-amlogic-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-apple-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-arm-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-broadcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-cavium-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-exynos-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-freescale-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-hisilicon-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-lg-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-marvell-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-mediatek-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-nvidia-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-qcom-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-renesas-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-rockchip-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-socionext-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-sprd-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:dtb-xilinx-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:gfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-64kb-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-debug-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-debug-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.aarch64",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-base-rebuild-5.14.21-150500.55.31.1.150500.6.13.1.x86_64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-extra-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-default-optional-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-default-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-docs-html-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-kvmsmall-livepatch-devel-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-kvmsmall-vdso-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-macros-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-build-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-obs-qa-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-source-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-source-vanilla-5.14.21-150500.55.31.1.noarch",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kernel-syms-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:kernel-zfcpdump-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:kselftests-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:ocfs2-kmp-default-5.14.21-150500.55.31.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-64kb-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.ppc64le",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.s390x",
"openSUSE Leap 15.5:reiserfs-kmp-default-5.14.21-150500.55.31.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-13T16:41:10Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4072-1
Vulnerability from csaf_suse - Published: 2023-10-13 08:47 - Updated: 2023-10-13 08:47Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-4563: Fixed an use-after-free flaw in the nftables sub-component. This vulnerability could allow a local attacker to crash the system or lead to a kernel information leak problem. (bsc#1214727)\n- CVE-2023-39194: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215861)\n- CVE-2023-39193: Fixed a flaw in the processing of state filters which could allow a local attackers to disclose sensitive information. (bsc#1215860)\n- CVE-2023-39192: Fixed a flaw in the u32_match_it function which could allow a local attackers to disclose sensitive information. (bsc#1215858)\n- CVE-2023-42754: Fixed a null pointer dereference in ipv4_link_failure which could lead an authenticated attacker to trigger a DoS. (bsc#1215467)\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation. (bsc#1215899)\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages. (bsc#1214022)\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFS/blocklayout: Use the passed in gfp flags (git-fixes).\n- NFS/pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSD: fix change_info in NFSv4 RENAME replies (git-fixes).\n- NFSD: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pNFS: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- PCI: Free released resource after coalescing (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4072,SUSE-SLE-Micro-5.3-2023-4072,SUSE-SLE-Micro-5.4-2023-4072,SUSE-SLE-Module-Basesystem-15-SP4-2023-4072,SUSE-SLE-Module-Development-Tools-15-SP4-2023-4072,SUSE-SLE-Module-Legacy-15-SP4-2023-4072,SUSE-SLE-Module-Live-Patching-15-SP4-2023-4072,SUSE-SLE-Product-HA-15-SP4-2023-4072,SUSE-SLE-Product-WE-15-SP4-2023-4072",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4072-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4072-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234072-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4072-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016677.html"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-13T08:47:39Z",
"generator": {
"date": "2023-10-13T08:47:39Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4072-1",
"initial_release_date": "2023-10-13T08:47:39Z",
"revision_history": [
{
"date": "2023-10-13T08:47:39Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-altera-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amd-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-apm-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-apple-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-arm-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-lg-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.92.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-devel-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-docs-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-macros-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-source-5.14.21-150400.24.92.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150400.24.92.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"product_id": "kernel-syms-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.3",
"product": {
"name": "SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.4",
"product": {
"name": "SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-basesystem:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-legacy:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:15:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3",
"product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4",
"product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150400.24.92.1.noarch as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150400.24.92.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP4",
"product_id": "SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Legacy 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP4",
"product_id": "SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
},
"product_reference": "kernel-default-extra-5.14.21-150400.24.92.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_92-default-1-150400.9.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-64kb-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-base-5.14.21-150400.24.92.1.150400.24.42.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-default-devel-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-devel-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-macros-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Basesystem 15 SP4:kernel-zfcpdump-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-docs-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-obs-build-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-source-5.14.21-150400.24.92.1.noarch",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP4:kernel-syms-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.aarch64",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.ppc64le",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.s390x",
"SUSE Linux Enterprise Module for Legacy 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.92.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 15 SP4:kernel-default-extra-5.14.21-150400.24.92.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-13T08:47:39Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2023:4347-1
Vulnerability from csaf_suse - Published: 2023-11-02 14:36 - Updated: 2023-11-02 14:36Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-31085: Fixed a divide-by-zero error in do_div(sz,mtd-\u003eerasesize) that could cause a local DoS. (bsc#1210778)\n- CVE-2023-45862: Fixed an issue in the ENE UB6250 reader driver whwere an object could potentially extend beyond the end of an allocation causing. (bsc#1216051)\n- CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. (bsc#1215745).\n- CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. (bsc#1216046)\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalation (bsc#1215275).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2020-36766: Fixed a potential information leak in in the CEC driver (bsc#1215299).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4347,SUSE-SLE-Module-Live-Patching-15-SP1-2023-4347,SUSE-SLE-Product-HA-15-SP1-2023-4347,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4347,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4347,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4347,openSUSE-SLE-15.4-2023-4347,openSUSE-SLE-15.5-2023-4347",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4347-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4347-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234347-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4347-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2023-November/032577.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210778",
"url": "https://bugzilla.suse.com/1210778"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215299",
"url": "https://bugzilla.suse.com/1215299"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215745",
"url": "https://bugzilla.suse.com/1215745"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1216046",
"url": "https://bugzilla.suse.com/1216046"
},
{
"category": "self",
"summary": "SUSE Bug 1216051",
"url": "https://bugzilla.suse.com/1216051"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31085 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34324 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34324/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39189 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-45862 page",
"url": "https://www.suse.com/security/cve/CVE-2023-45862/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-11-02T14:36:57Z",
"generator": {
"date": "2023-11-02T14:36:57Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4347-1",
"initial_release_date": "2023-11-02T14:36:57Z",
"revision_history": [
{
"date": "2023-11-02T14:36:57Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-base-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-extra-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-syms-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-devel-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-docs-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-docs-html-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-docs-html-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-macros-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-source-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-source-4.12.14-150100.197.160.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch",
"product": {
"name": "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch",
"product_id": "kernel-source-vanilla-4.12.14-150100.197.160.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-debug-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-debug-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-debug-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-extra-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"product_id": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-obs-qa-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-syms-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-base-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-devel-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-extra-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-man-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-default-man-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-default-man-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-obs-build-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-obs-qa-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-syms-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-syms-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-vanilla-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-zfcpdump-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"product_id": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-debug-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-debug-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-debug-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-base-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-extra-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-extra-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-kvmsmall-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"product": {
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"product_id": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-obs-qa-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-syms-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "kselftests-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"product_id": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.4",
"product": {
"name": "openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.4"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64"
},
"product_reference": "kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-devel-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-docs-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-macros-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-4.12.14-150100.197.160.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch"
},
"product_reference": "kernel-source-4.12.14-150100.197.160.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-syms-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-man-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-default-man-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.4",
"product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
},
"product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36766"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.8.6. drivers/media/cec/core/cec-api.c leaks one byte of kernel memory on specific hardware to unprivileged users, because of directly assigning log_addrs with a hole in the struct.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36766",
"url": "https://www.suse.com/security/cve/CVE-2020-36766"
},
{
"category": "external",
"summary": "SUSE Bug 1215299 for CVE-2020-36766",
"url": "https://bugzilla.suse.com/1215299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.5,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "low"
}
],
"title": "CVE-2020-36766"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-31085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31085"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/mtd/ubi/cdev.c in the Linux kernel 6.2. There is a divide-by-zero error in do_div(sz,mtd-\u003eerasesize), used indirectly by ctrl_cdev_ioctl, when mtd-\u003eerasesize is 0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31085",
"url": "https://www.suse.com/security/cve/CVE-2023-31085"
},
{
"category": "external",
"summary": "SUSE Bug 1210778 for CVE-2023-31085",
"url": "https://bugzilla.suse.com/1210778"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-31085",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-31085"
},
{
"cve": "CVE-2023-34324",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34324"
}
],
"notes": [
{
"category": "general",
"text": "Closing of an event channel in the Linux kernel can result in a deadlock.\nThis happens when the close is being performed in parallel to an unrelated\nXen console action and the handling of a Xen console interrupt in an\nunprivileged guest.\n\nThe closing of an event channel is e.g. triggered by removal of a\nparavirtual device on the other side. As this action will cause console\nmessages to be issued on the other side quite often, the chance of\ntriggering the deadlock is not neglectable.\n\nNote that 32-bit Arm-guests are not affected, as the 32-bit Linux kernel\non Arm doesn\u0027t use queued-RW-locks, which are required to trigger the\nissue (on Arm32 a waiting writer doesn\u0027t block further readers to get\nthe lock).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34324",
"url": "https://www.suse.com/security/cve/CVE-2023-34324"
},
{
"category": "external",
"summary": "SUSE Bug 1215745 for CVE-2023-34324",
"url": "https://bugzilla.suse.com/1215745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-34324"
},
{
"cve": "CVE-2023-39189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39189"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39189",
"url": "https://www.suse.com/security/cve/CVE-2023-39189"
},
{
"category": "external",
"summary": "SUSE Bug 1216046 for CVE-2023-39189",
"url": "https://bugzilla.suse.com/1216046"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39189",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-39189"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-45862",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-45862"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/usb/storage/ene_ub6250.c for the ENE UB6250 reader driver in the Linux kernel before 6.2.5. An object could potentially extend beyond the end of an allocation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-45862",
"url": "https://www.suse.com/security/cve/CVE-2023-45862"
},
{
"category": "external",
"summary": "SUSE Bug 1216051 for CVE-2023-45862",
"url": "https://bugzilla.suse.com/1216051"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-45862"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_160-default-1-150100.3.3.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.aarch64",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.s390x",
"SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.160.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.160.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.160.1.x86_64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.aarch64",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.ppc64le",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.s390x",
"openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.160.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-11-02T14:36:57Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
}
]
}
SUSE-SU-2023:4058-1
Vulnerability from csaf_suse - Published: 2023-10-12 08:00 - Updated: 2023-10-12 08:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 Azure kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-39192: Fixed an out of bounds read in the netfilter (bsc#1215858).\n- CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem (bsc#1215860).\n- CVE-2023-39194: Fixed an out of bounds read in the XFRM subsystem (bsc#1215861).\n- CVE-2023-42754: Fixed a NULL pointer dereference in the IPv4 stack that could lead to denial of service (bsc#1215467).\n- CVE-2023-4389: Fixed a reference counting issue in the Btrfs filesystem that could be exploited in order to leak internal kernel information or crash the system (bsc#1214351).\n- CVE-2023-5345: fixed an use-after-free vulnerability in the fs/smb/client component which could be exploited to achieve local privilege escalation (bsc#1215899).\n- CVE-2023-42753: Fixed an array indexing vulnerability in the netfilter subsystem. This issue may have allowed a local user to crash the system or potentially escalate their privileges (bsc#1215150).\n- CVE-2023-1206: Fixed a hash collision flaw in the IPv6 connection lookup table which could be exploited by network adjacent attackers, increasing CPU usage by 95% (bsc#1212703).\n- CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network scheduler which could be exploited to achieve local privilege escalatio (bsc#1215275).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-4622: Fixed a use-after-free vulnerability in the Unix domain sockets component which could be exploited to achieve local privilege escalation (bsc#1215117).\n- CVE-2023-4623: Fixed a use-after-free issue in the HFSC network scheduler which could be exploited to achieve local privilege escalation (bsc#1215115).\n- CVE-2023-4155: Fixed a flaw in KVM AMD Secure Encrypted Virtualization (SEV). An attacker can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (bsc#1214022).\n- CVE-2023-1859: Fixed a use-after-free flaw in Xen transport for 9pfs which could be exploited to crash the system (bsc#1210169).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n- CVE-2023-2177: Fixed a null pointer dereference issue in the sctp network protocol which could allow a user to crash the system (bsc#1210643).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995).\n\nThe following non-security bugs were fixed:\n\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/realtek: Splitting the UX3402 into two separate models (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- ASoC: SOF: core: Only call sof_ops_free() on remove if the probe was successful (git-fixes).\n- ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG (git-fixes).\n- ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes).\n- ASoC: imx-audmix: Fix return error with devm_clk_get() (git-fixes).\n- ASoC: meson: spdifin: start hw on dai probe (git-fixes).\n- ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode (git-fixes).\n- ASoC: rt5640: Fix sleep in atomic context (git-fixes).\n- ASoC: rt5640: Revert \u0027Fix sleep in atomic context\u0027 (git-fixes).\n- ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol (git-fixes).\n- ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (bsc#1206453).\n- Drivers: hv: vmbus: Support \u003e64 VPs for a fully enlightened TDX/SNP VM (bsc#1206453).\n- Drivers: hv: vmbus: Support fully enlightened TDX guests (bsc#1206453).\n- Drop amdgpu patch causing spamming (bsc#1215523).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: s390/diag: fix racy access of physical cpu number in diag 9c handler (git-fixes bsc#1215911).\n- KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes (git-fixes bsc#1215915).\n- KVM: s390: interrupt: use READ_ONCE() before cmpxchg() (git-fixes bsc#1215896).\n- KVM: s390: pv: fix external interruption loop not always detected (git-fixes bsc#1215916).\n- KVM: s390: vsie: Fix the initialization of the epoch extension (epdx) field (git-fixes bsc#1215894).\n- KVM: s390: vsie: fix the length of APCB bitmap (git-fixes bsc#1215895).\n- KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).\n- KVM: x86: Fix KVM_CAP_SYNC_REGS\u0027s sync_regs() TOCTOU issues (git-fixes).\n- NFS/pNFS: Report EINVAL errors from connect() to the server (git-fixes).\n- NFS: Guard against READDIR loop when entry names exceed MAXNAMELEN (git-fixes).\n- NFSD: da_addr_body field missing in some GETDEVICEINFO replies (git-fixes).\n- NFSv4.2: fix error handling in nfs42_proc_getxattr (git-fixes).\n- NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).\n- NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info (git-fixes).\n- NFSv4: Fix dropped lock for racing OPEN and delegation return (git-fixes).\n- NFSv4: fix out path in __nfs4_get_acl_uncached (git-fixes).\n- PCI: Free released resource after coalescing (git-fixes).\n- RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes)\n- Revert \u0027PCI: Mark NVIDIA T4 GPUs to avoid bus reset\u0027 (git-fixes).\n- Revert \u0027scsi: qla2xxx: Fix buffer overrun\u0027 (bsc#1214928).\n- SUNRPC: Mark the cred for revalidation if the server rejects it (git-fixes).\n- USB: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- USB: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- arm64/fpsimd: Only provide the length to cpufeature for xCR registers (git-fixes)\n- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: module-plts: inline linux/moduleloader.h (git-fixes)\n- arm64: module: Use module_init_layout_section() to spot init sections (git-fixes)\n- arm64: sdei: abort running SDEI handlers during crash (git-fixes)\n- arm64: tegra: Update AHUB clock parent and rate (git-fixes)\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- blacklist.conf: workqueue: compiler warning on 32-bit systems with Clang (bsc#1215877)\n- blk-iocost: fix divide by 0 error in calc_lcoefs() (bsc#1214986).\n- blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost (bsc#1214992).\n- block/mq-deadline: use correct way to throttling write requests (bsc#1214993).\n- bnx2x: new flag for track HW resource allocation (bsc#1202845 bsc#1215322).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (bsc#1206453).\n- drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- drm/amd/display: Add smu write msg id fail retry process (git-fixes).\n- drm/amd/display: Remove wait while locked (git-fixes).\n- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).\n- drm/ast: Add BMC virtual connector (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private\n- drm/ast: report connection status on Display Port. (bsc#1152472) Backporting changes: \t* rename ast_device to ast_private \t* context changes\n- drm/display: Do not assume dual mode adaptors support i2c sub-addressing (bsc#1213808).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/i915/gvt: Put the page reference obtained by KVM\u0027s gfn_to_pfn() (git-fixes).\n- drm/i915/gvt: Verify pfn is \u0027valid\u0027 before dereferencing \u0027struct page\u0027 (git-fixes).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/meson: fix memory leak on -\u003ehpd_notify callback (git-fixes).\n- drm/virtio: Correct drm_gem_shmem_get_sg_table() error handling (git-fixes).\n- drm/virtio: Use appropriate atomic state in virtio_gpu_plane_cleanup_fb() (git-fixes).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- ext4: Remove ext4 locking of moved directory (bsc#1214957).\n- ext4: avoid potential data overflow in next_linear_group (bsc#1214951).\n- ext4: correct inline offset when handling xattrs in inode body (bsc#1214950).\n- ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup} (bsc#1214954).\n- ext4: fix wrong unit use in ext4_mb_clear_bb (bsc#1214943).\n- ext4: fix wrong unit use in ext4_mb_new_blocks (bsc#1214944).\n- ext4: get block from bh in ext4_free_blocks for fast commit replay (bsc#1214942).\n- ext4: reflect error codes from ext4_multi_mount_protect() to its callers (bsc#1214941).\n- ext4: set goal start correctly in ext4_mb_normalize_request (bsc#1214940).\n- fs: Establish locking order for unrelated directories (bsc#1214958).\n- fs: Lock moved directories (bsc#1214959).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: lockd: avoid possible wrong NULL parameter (git-fixes).\n- fs: no need to check source (bsc#1215752).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fuse: nlookup missing decrement in fuse_direntplus_link (bsc#1215581).\n- gve: Add AF_XDP zero-copy support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP DROP and TX support for GQI-QPL format (bsc#1214479).\n- gve: Add XDP REDIRECT support for GQI-QPL format (bsc#1214479).\n- gve: Changes to add new TX queues (bsc#1214479).\n- gve: Control path for DQO-QPL (bsc#1214479).\n- gve: Fix gve interrupt names (bsc#1214479).\n- gve: RX path for DQO-QPL (bsc#1214479).\n- gve: Tx path for DQO-QPL (bsc#1214479).\n- gve: Unify duplicate GQ min pkt desc size constants (bsc#1214479).\n- gve: XDP support GQI-QPL: helper function changes (bsc#1214479).\n- gve: fix frag_list chaining (bsc#1214479).\n- gve: trivial spell fix Recive to Receive (bsc#1214479).\n- gve: use vmalloc_array and vcalloc (bsc#1214479).\n- hwrng: virtio - Fix race on data_avail and actual data (git-fixes).\n- hwrng: virtio - add an internal buffer (git-fixes).\n- hwrng: virtio - always add a pending request (git-fixes).\n- hwrng: virtio - do not wait on cleanup (git-fixes).\n- hwrng: virtio - do not waste entropy (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- i915/pmu: Move execlist stats initialization to execlist specific setup (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- iommu/virtio: Detach domain on endpoint release (git-fixes).\n- iommu/virtio: Return size mapped for a detached domain (git-fixes).\n- jbd2: Fix wrongly judgement for buffer head removing while doing checkpoint (bsc#1214948).\n- jbd2: check \u0027jh-\u003eb_transaction\u0027 before removing it from checkpoint (bsc#1214953).\n- jbd2: correct the end of the journal recovery scan range (bsc#1214955).\n- jbd2: fix a race when checking checkpoint buffer busy (bsc#1214949).\n- jbd2: fix checkpoint cleanup performance regression (bsc#1214952).\n- jbd2: recheck chechpointing non-dirty buffer (bsc#1214945).\n- jbd2: remove journal_clean_one_cp_list() (bsc#1214947).\n- jbd2: remove t_checkpoint_io_list (bsc#1214946).\n- jbd2: restore t_checkpoint_io_list to maintain kABI (bsc#1214946).\n- kabi/severities: ignore mlx4 internal symbols\n- s390/ipl: add support for List-Directed dump from ECKD DASD (jsc#PED-2023, jsc#PED-2025).\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Move build-time definitions together Move source list and build architecture to buildrequires to aid in future reorganization of the spec template.\n- kernel-binary: python3 is needed for build At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18 Other simimlar scripts may exist.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- loop: Fix use-after-free issues (bsc#1214991).\n- loop: loop_set_status_from_info() check before assignment (bsc#1214990).\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- module: Expose module_init_layout_section() (git-fixes)\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- net: do not allow gso_size to be set to GSO_BY_FRAGS (git-fixes).\n- net: mana: Add page pool for RX buffers (bsc#1214040).\n- net: mana: Configure hwc timeout from hardware (bsc#1214037).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).\n- nfs/blocklayout: Use the passed in gfp flags (git-fixes).\n- nfsd: Fix race to FREE_STATEID and cl_revoked (git-fixes).\n- nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-auth: use chap-\u003es2 to indicate bidirectional authentication (bsc#1214543).\n- nvme-tcp: Do not terminate commands when in RESETTING (bsc#1201284).\n- nvme-tcp: add recovery_delay to sysfs (bsc#1201284).\n- nvme-tcp: delay error recovery until the next KATO interval (bsc#1201284).\n- nvme-tcp: make \u0027err_work\u0027 a delayed work (bsc#1201284).\n- pNFS: Fix assignment of xprtdata.cred (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: intel_scu_ipc: Check status after timeout in busy_loop() (git-fixes).\n- platform/x86: intel_scu_ipc: Check status upon timeout in ipc_wait_for_interrupt() (git-fixes).\n- platform/x86: intel_scu_ipc: Do not override scu in intel_scu_ipc_dev_simple_command() (git-fixes).\n- platform/x86: intel_scu_ipc: Fail IPC send if still busy (git-fixes).\n- powerpc/fadump: make is_kdump_kernel() return false when fadump is active (bsc#1212639 ltc#202582).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- printk: ringbuffer: Fix truncating buffer size min_t cast (bsc#1215875).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- quota: Properly disable quotas when add_dquot_ref() fails (bsc#1214961).\n- quota: add new helper dquot_active() (bsc#1214998).\n- quota: factor out dquot_write_dquot() (bsc#1214995).\n- quota: fix dqput() to follow the guarantees dquot_srcu should provide (bsc#1214963).\n- quota: fix warning in dqgrab() (bsc#1214962).\n- quota: rename dquot_active() to inode_quota_active() (bsc#1214997).\n- s390/dasd: fix hanging device after request requeue (git-fixes bsc#1215124).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- s390: add z16 elf platform (git-fixes bsc#1215956, bsc#1215957).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Early return after marking final NLP_DROPPED flag in dev_loss_tmo (git-fixes).\n- scsi: lpfc: Fix the NULL vs IS_ERR() bug for debugfs_create_file() (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Prevent use-after-free during rmmod with mapped NVMe rports (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Add synchronization between I/O completions and abort (bsc#1210658).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: qla2xxx: Use raw_smp_processor_id() instead of smp_processor_id() (git-fixes).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Handle additional SRB status values (git-fixes).\n- scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes bsc#1215941).\n- selftests: mlxsw: Fix test failure on Spectrum-4 (jsc#PED-1549).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- spi: Add TPM HW flow flag (bsc#1213534)\n- spi: tegra210-quad: Enable TPM wait polling (bsc#1213534)\n- spi: tegra210-quad: set half duplex flag (bsc#1213534)\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- tpm_tis_spi: Add hardware wait polling (bsc#1213534)\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).\n- udf: Fix extension of the last extent in the file (bsc#1214964).\n- udf: Fix file corruption when appending just after end of preallocated extent (bsc#1214965).\n- udf: Fix off-by-one error when discarding preallocation (bsc#1214966).\n- udf: Fix uninitialized array access for some pathnames (bsc#1214967).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb: ehci: add workaround for chipidea PORTSC.PEC bug (git-fixes).\n- usb: ehci: move new member has_ci_pec_bug into hole (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- vhost-scsi: unbreak any layout for response (git-fixes).\n- vhost: allow batching hint without size (git-fixes).\n- vhost: fix hung thread due to erroneous iotlb entries (git-fixes).\n- vhost: handle error while adding split ranges to iotlb (git-fixes).\n- vhost_vdpa: fix the crash in unmap a large memory (git-fixes).\n- virtio-blk: set req-\u003estate to MQ_RQ_COMPLETE after polling I/O is finished (git-fixes).\n- virtio-mmio: do not break lifecycle of vm_dev (git-fixes).\n- virtio-net: fix race between set queues and probe (git-fixes).\n- virtio-net: set queues after driver_ok (git-fixes).\n- virtio-rng: make device ready before making request (git-fixes).\n- virtio: acknowledge all features before access (git-fixes).\n- virtio_net: Fix probe failed when modprobe virtio_net (git-fixes).\n- virtio_net: add checking sq is full inside xdp xmit (git-fixes).\n- virtio_net: reorder some funcs (git-fixes).\n- virtio_net: separate the logic of checking whether sq is full (git-fixes).\n- virtio_ring: fix avail_wrap_counter in virtqueue_add_packed (git-fixes).\n- vmcore: remove dependency with is_kdump_kernel() for exporting vmcore (bsc#1212639 ltc#202582).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/PVH: avoid 32-bit build warning when obtaining VGA console info (git-fixes).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/coco: Allow CPU online/offline for a TDX VM with the paravisor on Hyper-V (bsc#1206453).\n- x86/coco: Export cc_vendor (bsc#1206453).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/hyperv: Add VTL specific structs and hypercalls (bsc#1206453).\n- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).\n- x86/hyperv: Add hv_write_efer() for a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (bsc#1206453).\n- x86/hyperv: Add missing \u0027inline\u0027 to hv_snp_boot_ap() stub (bsc#1206453).\n- x86/hyperv: Add sev-snp enlightened guest static key (bsc#1206453)\n- x86/hyperv: Add smp support for SEV-SNP guest (bsc#1206453).\n- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).\n- x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (bsc#1206453).\n- x86/hyperv: Introduce a global variable hyperv_paravisor_present (bsc#1206453).\n- x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (bsc#1206453).\n- x86/hyperv: Mark hv_ghcb_terminate() as noreturn (bsc#1206453).\n- x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef\u0027s (bsc#1206453).\n- x86/hyperv: Remove hv_isolation_type_en_snp (bsc#1206453).\n- x86/hyperv: Set Virtual Trust Level in VMBus init message (bsc#1206453).\n- x86/hyperv: Support hypercalls for fully enlightened TDX guests (bsc#1206453).\n- x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (bsc#1206453).\n- x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (bsc#1206453).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/srso: Do not probe microcode in a guest (git-fixes).\n- x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).\n- x86/srso: Fix srso_show_state() side effect (git-fixes).\n- x86/srso: Set CPUID feature bits independently of bug or mitigation status (git-fixes).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xen: remove a confusing comment on auto-translated guest I/O (git-fixes).\n- xprtrdma: Remap Receive buffers after a reconnect (git-fixes).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-4058,SUSE-SLE-Module-Public-Cloud-15-SP5-2023-4058,openSUSE-SLE-15.5-2023-4058",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_4058-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:4058-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20234058-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:4058-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016647.html"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1152472",
"url": "https://bugzilla.suse.com/1152472"
},
{
"category": "self",
"summary": "SUSE Bug 1187236",
"url": "https://bugzilla.suse.com/1187236"
},
{
"category": "self",
"summary": "SUSE Bug 1201284",
"url": "https://bugzilla.suse.com/1201284"
},
{
"category": "self",
"summary": "SUSE Bug 1202845",
"url": "https://bugzilla.suse.com/1202845"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1210658",
"url": "https://bugzilla.suse.com/1210658"
},
{
"category": "self",
"summary": "SUSE Bug 1212639",
"url": "https://bugzilla.suse.com/1212639"
},
{
"category": "self",
"summary": "SUSE Bug 1212703",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213534",
"url": "https://bugzilla.suse.com/1213534"
},
{
"category": "self",
"summary": "SUSE Bug 1213808",
"url": "https://bugzilla.suse.com/1213808"
},
{
"category": "self",
"summary": "SUSE Bug 1214022",
"url": "https://bugzilla.suse.com/1214022"
},
{
"category": "self",
"summary": "SUSE Bug 1214037",
"url": "https://bugzilla.suse.com/1214037"
},
{
"category": "self",
"summary": "SUSE Bug 1214040",
"url": "https://bugzilla.suse.com/1214040"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214351",
"url": "https://bugzilla.suse.com/1214351"
},
{
"category": "self",
"summary": "SUSE Bug 1214479",
"url": "https://bugzilla.suse.com/1214479"
},
{
"category": "self",
"summary": "SUSE Bug 1214543",
"url": "https://bugzilla.suse.com/1214543"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214813",
"url": "https://bugzilla.suse.com/1214813"
},
{
"category": "self",
"summary": "SUSE Bug 1214873",
"url": "https://bugzilla.suse.com/1214873"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214940",
"url": "https://bugzilla.suse.com/1214940"
},
{
"category": "self",
"summary": "SUSE Bug 1214941",
"url": "https://bugzilla.suse.com/1214941"
},
{
"category": "self",
"summary": "SUSE Bug 1214942",
"url": "https://bugzilla.suse.com/1214942"
},
{
"category": "self",
"summary": "SUSE Bug 1214943",
"url": "https://bugzilla.suse.com/1214943"
},
{
"category": "self",
"summary": "SUSE Bug 1214944",
"url": "https://bugzilla.suse.com/1214944"
},
{
"category": "self",
"summary": "SUSE Bug 1214945",
"url": "https://bugzilla.suse.com/1214945"
},
{
"category": "self",
"summary": "SUSE Bug 1214946",
"url": "https://bugzilla.suse.com/1214946"
},
{
"category": "self",
"summary": "SUSE Bug 1214947",
"url": "https://bugzilla.suse.com/1214947"
},
{
"category": "self",
"summary": "SUSE Bug 1214948",
"url": "https://bugzilla.suse.com/1214948"
},
{
"category": "self",
"summary": "SUSE Bug 1214949",
"url": "https://bugzilla.suse.com/1214949"
},
{
"category": "self",
"summary": "SUSE Bug 1214950",
"url": "https://bugzilla.suse.com/1214950"
},
{
"category": "self",
"summary": "SUSE Bug 1214951",
"url": "https://bugzilla.suse.com/1214951"
},
{
"category": "self",
"summary": "SUSE Bug 1214952",
"url": "https://bugzilla.suse.com/1214952"
},
{
"category": "self",
"summary": "SUSE Bug 1214953",
"url": "https://bugzilla.suse.com/1214953"
},
{
"category": "self",
"summary": "SUSE Bug 1214954",
"url": "https://bugzilla.suse.com/1214954"
},
{
"category": "self",
"summary": "SUSE Bug 1214955",
"url": "https://bugzilla.suse.com/1214955"
},
{
"category": "self",
"summary": "SUSE Bug 1214957",
"url": "https://bugzilla.suse.com/1214957"
},
{
"category": "self",
"summary": "SUSE Bug 1214958",
"url": "https://bugzilla.suse.com/1214958"
},
{
"category": "self",
"summary": "SUSE Bug 1214959",
"url": "https://bugzilla.suse.com/1214959"
},
{
"category": "self",
"summary": "SUSE Bug 1214961",
"url": "https://bugzilla.suse.com/1214961"
},
{
"category": "self",
"summary": "SUSE Bug 1214962",
"url": "https://bugzilla.suse.com/1214962"
},
{
"category": "self",
"summary": "SUSE Bug 1214963",
"url": "https://bugzilla.suse.com/1214963"
},
{
"category": "self",
"summary": "SUSE Bug 1214964",
"url": "https://bugzilla.suse.com/1214964"
},
{
"category": "self",
"summary": "SUSE Bug 1214965",
"url": "https://bugzilla.suse.com/1214965"
},
{
"category": "self",
"summary": "SUSE Bug 1214966",
"url": "https://bugzilla.suse.com/1214966"
},
{
"category": "self",
"summary": "SUSE Bug 1214967",
"url": "https://bugzilla.suse.com/1214967"
},
{
"category": "self",
"summary": "SUSE Bug 1214986",
"url": "https://bugzilla.suse.com/1214986"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1214990",
"url": "https://bugzilla.suse.com/1214990"
},
{
"category": "self",
"summary": "SUSE Bug 1214991",
"url": "https://bugzilla.suse.com/1214991"
},
{
"category": "self",
"summary": "SUSE Bug 1214992",
"url": "https://bugzilla.suse.com/1214992"
},
{
"category": "self",
"summary": "SUSE Bug 1214993",
"url": "https://bugzilla.suse.com/1214993"
},
{
"category": "self",
"summary": "SUSE Bug 1214995",
"url": "https://bugzilla.suse.com/1214995"
},
{
"category": "self",
"summary": "SUSE Bug 1214997",
"url": "https://bugzilla.suse.com/1214997"
},
{
"category": "self",
"summary": "SUSE Bug 1214998",
"url": "https://bugzilla.suse.com/1214998"
},
{
"category": "self",
"summary": "SUSE Bug 1215115",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "self",
"summary": "SUSE Bug 1215117",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "self",
"summary": "SUSE Bug 1215123",
"url": "https://bugzilla.suse.com/1215123"
},
{
"category": "self",
"summary": "SUSE Bug 1215124",
"url": "https://bugzilla.suse.com/1215124"
},
{
"category": "self",
"summary": "SUSE Bug 1215148",
"url": "https://bugzilla.suse.com/1215148"
},
{
"category": "self",
"summary": "SUSE Bug 1215150",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215275",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "self",
"summary": "SUSE Bug 1215322",
"url": "https://bugzilla.suse.com/1215322"
},
{
"category": "self",
"summary": "SUSE Bug 1215467",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE Bug 1215581",
"url": "https://bugzilla.suse.com/1215581"
},
{
"category": "self",
"summary": "SUSE Bug 1215752",
"url": "https://bugzilla.suse.com/1215752"
},
{
"category": "self",
"summary": "SUSE Bug 1215858",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "self",
"summary": "SUSE Bug 1215860",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "self",
"summary": "SUSE Bug 1215861",
"url": "https://bugzilla.suse.com/1215861"
},
{
"category": "self",
"summary": "SUSE Bug 1215875",
"url": "https://bugzilla.suse.com/1215875"
},
{
"category": "self",
"summary": "SUSE Bug 1215877",
"url": "https://bugzilla.suse.com/1215877"
},
{
"category": "self",
"summary": "SUSE Bug 1215894",
"url": "https://bugzilla.suse.com/1215894"
},
{
"category": "self",
"summary": "SUSE Bug 1215895",
"url": "https://bugzilla.suse.com/1215895"
},
{
"category": "self",
"summary": "SUSE Bug 1215896",
"url": "https://bugzilla.suse.com/1215896"
},
{
"category": "self",
"summary": "SUSE Bug 1215899",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "self",
"summary": "SUSE Bug 1215911",
"url": "https://bugzilla.suse.com/1215911"
},
{
"category": "self",
"summary": "SUSE Bug 1215915",
"url": "https://bugzilla.suse.com/1215915"
},
{
"category": "self",
"summary": "SUSE Bug 1215916",
"url": "https://bugzilla.suse.com/1215916"
},
{
"category": "self",
"summary": "SUSE Bug 1215941",
"url": "https://bugzilla.suse.com/1215941"
},
{
"category": "self",
"summary": "SUSE Bug 1215956",
"url": "https://bugzilla.suse.com/1215956"
},
{
"category": "self",
"summary": "SUSE Bug 1215957",
"url": "https://bugzilla.suse.com/1215957"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1206 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4155 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4389 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4622 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4622/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4921 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-12T08:00:01Z",
"generator": {
"date": "2023-10-12T08:00:01Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:4058-1",
"initial_release_date": "2023-10-12T08:00:01Z",
"revision_history": [
{
"date": "2023-10-12T08:00:01Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"product": {
"name": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"product_id": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"product": {
"name": "kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"product_id": "kernel-source-azure-5.14.21-150500.33.20.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"product_id": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-public-cloud:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.20.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.20.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.20.1.noarch as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 15 SP5",
"product_id": "SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch"
},
"product_reference": "kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-azure-5.14.21-150500.33.20.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch"
},
"product_reference": "kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
},
"product_reference": "reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1206"
}
],
"notes": [
{
"category": "general",
"text": "A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel\u0027s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connections up to 95%.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1206",
"url": "https://www.suse.com/security/cve/CVE-2023-1206"
},
{
"category": "external",
"summary": "SUSE Bug 1212703 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1212703"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-1206",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-39194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39194",
"url": "https://www.suse.com/security/cve/CVE-2023-39194"
},
{
"category": "external",
"summary": "SUSE Bug 1215861 for CVE-2023-39194",
"url": "https://bugzilla.suse.com/1215861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-39194"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4155"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4155",
"url": "https://www.suse.com/security/cve/CVE-2023-4155"
},
{
"category": "external",
"summary": "SUSE Bug 1214022 for CVE-2023-4155",
"url": "https://bugzilla.suse.com/1214022"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-4389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4389"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4389",
"url": "https://www.suse.com/security/cve/CVE-2023-4389"
},
{
"category": "external",
"summary": "SUSE Bug 1214351 for CVE-2023-4389",
"url": "https://bugzilla.suse.com/1214351"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-4389"
},
{
"cve": "CVE-2023-4622",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4622"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s af_unix component can be exploited to achieve local privilege escalation.\n\nThe unix_stream_sendpage() function tries to add data to the last skb in the peer\u0027s recv queue without locking the queue. Thus there is a race where unix_stream_sendpage() could access an skb locklessly that is being released by garbage collection, resulting in use-after-free.\n\nWe recommend upgrading past commit 790c2f9d15b594350ae9bca7b236f2b1859de02c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4622",
"url": "https://www.suse.com/security/cve/CVE-2023-4622"
},
{
"category": "external",
"summary": "SUSE Bug 1215117 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215117"
},
{
"category": "external",
"summary": "SUSE Bug 1215442 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1215442"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219699 for CVE-2023-4622",
"url": "https://bugzilla.suse.com/1219699"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-4921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4921"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_qfq component can be exploited to achieve local privilege escalation.\n\nWhen the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue().\n\nWe recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4921",
"url": "https://www.suse.com/security/cve/CVE-2023-4921"
},
{
"category": "external",
"summary": "SUSE Bug 1215275 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215275"
},
{
"category": "external",
"summary": "SUSE Bug 1215300 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1215300"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1220906 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1220906"
},
{
"category": "external",
"summary": "SUSE Bug 1223091 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1223091"
},
{
"category": "external",
"summary": "SUSE Bug 1224418 for CVE-2023-4921",
"url": "https://bugzilla.suse.com/1224418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"SUSE Linux Enterprise Module for Public Cloud 15 SP5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:cluster-md-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:dlm-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:gfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-extra-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-livepatch-devel-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-azure-optional-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-azure-vdso-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-source-azure-5.14.21-150500.33.20.1.noarch",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kernel-syms-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:kselftests-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:ocfs2-kmp-azure-5.14.21-150500.33.20.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.aarch64",
"openSUSE Leap 15.5:reiserfs-kmp-azure-5.14.21-150500.33.20.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-12T08:00:01Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
SUSE-SU-2024:1489-1
Vulnerability from csaf_suse - Published: 2024-05-03 07:36 - Updated: 2024-05-03 07:36Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP3 LTSS kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2020-36781: Fixed reference leak when pm_runtime_get_sync fails in i2c/imx (bsc#1220557).\n- CVE-2021-46911: Fixed kernel panic (bsc#1220400).\n- CVE-2021-46914: Fixed unbalanced device enable/disable in suspend/resume in pci_disable_device() (bsc#1220465).\n- CVE-2021-46917: Fixed wq cleanup of WQCFG registers in idxd (bsc#1220432).\n- CVE-2021-46918: Fixed not clearing MSIX permission entry on shutdown in idxd (bsc#1220429).\n- CVE-2021-46919: Fixed wq size store permission state in idxd (bsc#1220414).\n- CVE-2021-46920: Fixed clobbering of SWERR overflow bit on writeback (bsc#1220426).\n- CVE-2021-46922: Fixed TPM reservation for seal/unseal (bsc#1220475).\n- CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484).\n- CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486).\n- CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487).\n- CVE-2021-46956: Fixed memory leak in virtio_fs_probe() (bsc#1220516).\n- CVE-2021-46959: Fixed use-after-free with devm_spi_alloc_* (bsc#1220734).\n- CVE-2021-46961: Fixed spurious interrup handling (bsc#1220529).\n- CVE-2021-46971: Fixed unconditional security_locked_down() call (bsc#1220697).\n- CVE-2021-46976: Fixed crash in auto_retire in drm/i915 (bsc#1220621).\n- CVE-2021-46980: Fixed not retrieving all the PDOs instead of just the first 4 in usb/typec/ucsi (bsc#1220663).\n- CVE-2021-46983: Fixed NULL pointer dereference when SEND is completed with error (bsc#1220639).\n- CVE-2021-46988: Fixed release page in error path to avoid BUG_ON (bsc#1220706).\n- CVE-2021-47001: Fixed cwnd update ordering in xprtrdma (bsc#1220670).\n- CVE-2021-47003: Fixed potential null dereference on pointer status in idxd_cmd_exec (bsc#1220677).\n- CVE-2021-47009: Fixed memory leak on object td (bsc#1220733).\n- CVE-2021-47014: Fixed wild memory access when clearing fragments in net/sched/act_ct (bsc#1220630).\n- CVE-2021-47017: Fixed use after free in ath10k_htc_send_bundle (bsc#1220678).\n- CVE-2021-47026: Fixed not destroying sysfs after removing session from active list (bsc#1220685).\n- CVE-2021-47035: Fixed wrong WO permissions on second-level paging entries in iommu/vt-d (bsc#1220688).\n- CVE-2021-47038: Fixed deadlock between hci_dev-\u003elock and socket lock in bluetooth (bsc#1220753).\n- CVE-2021-47044: Fixed shift-out-of-bounds in load_balance() in sched/fair (bsc#1220759).\n- CVE-2021-47046: Fixed off by one in hdmi_14_process_transaction() (bsc#1220758).\n- CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954).\n- CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979).\n- CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982).\n- CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985).\n- CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987).\n- CVE-2021-47109: Fixed NUD_NOARP entries to be forced GCed (bsc#1221534).\n- CVE-2021-47130: Fixed freeing unallocated p2pmem in nvmet (bsc#1221552).\n- CVE-2021-47137: Fixed memory corruption in RX ring in net/lantiq (bsc#1221932).\n- CVE-2021-47150: Fixed the potential memory leak in fec_enet_init() (bsc#1221973).\n- CVE-2021-47160: Fixed VLAN traffic leaks in dsa: mt7530 (bsc#1221974).\n- CVE-2021-47164: Fixed null pointer dereference accessing lag dev in net/mlx5e (bsc#1221978).\n- CVE-2021-47174: Fixed missing check in irq_fpu_usable() (bsc#1221990).\n- CVE-2021-47175: Fixed OOB access in net/sched/fq_pie (bsc#1222003).\n- CVE-2021-47181: Fixed a null pointer dereference caused by calling platform_get_resource() (bsc#1222660).\n- CVE-2021-47183: Fixed a null pointer dereference during link down processing in scsi lpfc (bsc#1192145, bsc#1222664).\n- CVE-2021-47185: Fixed a softlockup issue in flush_to_ldisc in tty tty_buffer (bsc#1222669).\n- CVE-2021-47189: Fixed denial of service due to memory ordering issues between normal and ordered work functions in btrfs (bsc#1222706).\n- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).\n- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).\n- CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411).\n- CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413).\n- CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445).\n- CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703).\n- CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276).\n- CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883).\n- CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015).\n- CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871).\n- CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058).\n- CVE-2023-52607: Fixed a null-pointer-dereference in pgtable_cache_add kasprintf() (bsc#1221061).\n- CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117).\n- CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).\n- CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447).\n- CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336).\n- CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479).\n- CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).\n- CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340).\n- CVE-2024-26614: Fixed the initialization of accept_queue\u0027s spinlocks (bsc#1221293).\n- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).\n- CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).\n- CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).\n\n\nThe following non-security bugs were fixed:\n\n- fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264).\n- tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619).\n- group-source-files.pl: Quote filenames (boo#1221077).\n- kernel-binary: certs: Avoid trailing space\n- mm: fix gup_pud_range (bsc#1220824).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2024-1489,SUSE-SLE-Module-Live-Patching-15-SP3-2024-1489,SUSE-SLE-Product-HA-15-SP3-2024-1489,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1489,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1489,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1489,SUSE-SUSE-MicroOS-5.1-2024-1489,SUSE-SUSE-MicroOS-5.2-2024-1489,SUSE-Storage-7.1-2024-1489",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1489-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2024:1489-1",
"url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241489-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2024:1489-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019270.html"
},
{
"category": "self",
"summary": "SUSE Bug 1184942",
"url": "https://bugzilla.suse.com/1184942"
},
{
"category": "self",
"summary": "SUSE Bug 1186060",
"url": "https://bugzilla.suse.com/1186060"
},
{
"category": "self",
"summary": "SUSE Bug 1192145",
"url": "https://bugzilla.suse.com/1192145"
},
{
"category": "self",
"summary": "SUSE Bug 1194516",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1209635",
"url": "https://bugzilla.suse.com/1209635"
},
{
"category": "self",
"summary": "SUSE Bug 1209657",
"url": "https://bugzilla.suse.com/1209657"
},
{
"category": "self",
"summary": "SUSE Bug 1212514",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "self",
"summary": "SUSE Bug 1213456",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "self",
"summary": "SUSE Bug 1217987",
"url": "https://bugzilla.suse.com/1217987"
},
{
"category": "self",
"summary": "SUSE Bug 1217988",
"url": "https://bugzilla.suse.com/1217988"
},
{
"category": "self",
"summary": "SUSE Bug 1217989",
"url": "https://bugzilla.suse.com/1217989"
},
{
"category": "self",
"summary": "SUSE Bug 1218336",
"url": "https://bugzilla.suse.com/1218336"
},
{
"category": "self",
"summary": "SUSE Bug 1218447",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "self",
"summary": "SUSE Bug 1218479",
"url": "https://bugzilla.suse.com/1218479"
},
{
"category": "self",
"summary": "SUSE Bug 1218562",
"url": "https://bugzilla.suse.com/1218562"
},
{
"category": "self",
"summary": "SUSE Bug 1219170",
"url": "https://bugzilla.suse.com/1219170"
},
{
"category": "self",
"summary": "SUSE Bug 1219264",
"url": "https://bugzilla.suse.com/1219264"
},
{
"category": "self",
"summary": "SUSE Bug 1220320",
"url": "https://bugzilla.suse.com/1220320"
},
{
"category": "self",
"summary": "SUSE Bug 1220340",
"url": "https://bugzilla.suse.com/1220340"
},
{
"category": "self",
"summary": "SUSE Bug 1220366",
"url": "https://bugzilla.suse.com/1220366"
},
{
"category": "self",
"summary": "SUSE Bug 1220400",
"url": "https://bugzilla.suse.com/1220400"
},
{
"category": "self",
"summary": "SUSE Bug 1220411",
"url": "https://bugzilla.suse.com/1220411"
},
{
"category": "self",
"summary": "SUSE Bug 1220413",
"url": "https://bugzilla.suse.com/1220413"
},
{
"category": "self",
"summary": "SUSE Bug 1220414",
"url": "https://bugzilla.suse.com/1220414"
},
{
"category": "self",
"summary": "SUSE Bug 1220425",
"url": "https://bugzilla.suse.com/1220425"
},
{
"category": "self",
"summary": "SUSE Bug 1220426",
"url": "https://bugzilla.suse.com/1220426"
},
{
"category": "self",
"summary": "SUSE Bug 1220429",
"url": "https://bugzilla.suse.com/1220429"
},
{
"category": "self",
"summary": "SUSE Bug 1220432",
"url": "https://bugzilla.suse.com/1220432"
},
{
"category": "self",
"summary": "SUSE Bug 1220442",
"url": "https://bugzilla.suse.com/1220442"
},
{
"category": "self",
"summary": "SUSE Bug 1220445",
"url": "https://bugzilla.suse.com/1220445"
},
{
"category": "self",
"summary": "SUSE Bug 1220465",
"url": "https://bugzilla.suse.com/1220465"
},
{
"category": "self",
"summary": "SUSE Bug 1220468",
"url": "https://bugzilla.suse.com/1220468"
},
{
"category": "self",
"summary": "SUSE Bug 1220475",
"url": "https://bugzilla.suse.com/1220475"
},
{
"category": "self",
"summary": "SUSE Bug 1220484",
"url": "https://bugzilla.suse.com/1220484"
},
{
"category": "self",
"summary": "SUSE Bug 1220486",
"url": "https://bugzilla.suse.com/1220486"
},
{
"category": "self",
"summary": "SUSE Bug 1220487",
"url": "https://bugzilla.suse.com/1220487"
},
{
"category": "self",
"summary": "SUSE Bug 1220516",
"url": "https://bugzilla.suse.com/1220516"
},
{
"category": "self",
"summary": "SUSE Bug 1220521",
"url": "https://bugzilla.suse.com/1220521"
},
{
"category": "self",
"summary": "SUSE Bug 1220528",
"url": "https://bugzilla.suse.com/1220528"
},
{
"category": "self",
"summary": "SUSE Bug 1220529",
"url": "https://bugzilla.suse.com/1220529"
},
{
"category": "self",
"summary": "SUSE Bug 1220532",
"url": "https://bugzilla.suse.com/1220532"
},
{
"category": "self",
"summary": "SUSE Bug 1220554",
"url": "https://bugzilla.suse.com/1220554"
},
{
"category": "self",
"summary": "SUSE Bug 1220556",
"url": "https://bugzilla.suse.com/1220556"
},
{
"category": "self",
"summary": "SUSE Bug 1220557",
"url": "https://bugzilla.suse.com/1220557"
},
{
"category": "self",
"summary": "SUSE Bug 1220560",
"url": "https://bugzilla.suse.com/1220560"
},
{
"category": "self",
"summary": "SUSE Bug 1220561",
"url": "https://bugzilla.suse.com/1220561"
},
{
"category": "self",
"summary": "SUSE Bug 1220566",
"url": "https://bugzilla.suse.com/1220566"
},
{
"category": "self",
"summary": "SUSE Bug 1220575",
"url": "https://bugzilla.suse.com/1220575"
},
{
"category": "self",
"summary": "SUSE Bug 1220580",
"url": "https://bugzilla.suse.com/1220580"
},
{
"category": "self",
"summary": "SUSE Bug 1220583",
"url": "https://bugzilla.suse.com/1220583"
},
{
"category": "self",
"summary": "SUSE Bug 1220611",
"url": "https://bugzilla.suse.com/1220611"
},
{
"category": "self",
"summary": "SUSE Bug 1220615",
"url": "https://bugzilla.suse.com/1220615"
},
{
"category": "self",
"summary": "SUSE Bug 1220621",
"url": "https://bugzilla.suse.com/1220621"
},
{
"category": "self",
"summary": "SUSE Bug 1220625",
"url": "https://bugzilla.suse.com/1220625"
},
{
"category": "self",
"summary": "SUSE Bug 1220630",
"url": "https://bugzilla.suse.com/1220630"
},
{
"category": "self",
"summary": "SUSE Bug 1220631",
"url": "https://bugzilla.suse.com/1220631"
},
{
"category": "self",
"summary": "SUSE Bug 1220638",
"url": "https://bugzilla.suse.com/1220638"
},
{
"category": "self",
"summary": "SUSE Bug 1220639",
"url": "https://bugzilla.suse.com/1220639"
},
{
"category": "self",
"summary": "SUSE Bug 1220640",
"url": "https://bugzilla.suse.com/1220640"
},
{
"category": "self",
"summary": "SUSE Bug 1220641",
"url": "https://bugzilla.suse.com/1220641"
},
{
"category": "self",
"summary": "SUSE Bug 1220662",
"url": "https://bugzilla.suse.com/1220662"
},
{
"category": "self",
"summary": "SUSE Bug 1220663",
"url": "https://bugzilla.suse.com/1220663"
},
{
"category": "self",
"summary": "SUSE Bug 1220669",
"url": "https://bugzilla.suse.com/1220669"
},
{
"category": "self",
"summary": "SUSE Bug 1220670",
"url": "https://bugzilla.suse.com/1220670"
},
{
"category": "self",
"summary": "SUSE Bug 1220677",
"url": "https://bugzilla.suse.com/1220677"
},
{
"category": "self",
"summary": "SUSE Bug 1220678",
"url": "https://bugzilla.suse.com/1220678"
},
{
"category": "self",
"summary": "SUSE Bug 1220685",
"url": "https://bugzilla.suse.com/1220685"
},
{
"category": "self",
"summary": "SUSE Bug 1220687",
"url": "https://bugzilla.suse.com/1220687"
},
{
"category": "self",
"summary": "SUSE Bug 1220688",
"url": "https://bugzilla.suse.com/1220688"
},
{
"category": "self",
"summary": "SUSE Bug 1220692",
"url": "https://bugzilla.suse.com/1220692"
},
{
"category": "self",
"summary": "SUSE Bug 1220697",
"url": "https://bugzilla.suse.com/1220697"
},
{
"category": "self",
"summary": "SUSE Bug 1220703",
"url": "https://bugzilla.suse.com/1220703"
},
{
"category": "self",
"summary": "SUSE Bug 1220706",
"url": "https://bugzilla.suse.com/1220706"
},
{
"category": "self",
"summary": "SUSE Bug 1220733",
"url": "https://bugzilla.suse.com/1220733"
},
{
"category": "self",
"summary": "SUSE Bug 1220734",
"url": "https://bugzilla.suse.com/1220734"
},
{
"category": "self",
"summary": "SUSE Bug 1220739",
"url": "https://bugzilla.suse.com/1220739"
},
{
"category": "self",
"summary": "SUSE Bug 1220743",
"url": "https://bugzilla.suse.com/1220743"
},
{
"category": "self",
"summary": "SUSE Bug 1220745",
"url": "https://bugzilla.suse.com/1220745"
},
{
"category": "self",
"summary": "SUSE Bug 1220749",
"url": "https://bugzilla.suse.com/1220749"
},
{
"category": "self",
"summary": "SUSE Bug 1220751",
"url": "https://bugzilla.suse.com/1220751"
},
{
"category": "self",
"summary": "SUSE Bug 1220753",
"url": "https://bugzilla.suse.com/1220753"
},
{
"category": "self",
"summary": "SUSE Bug 1220758",
"url": "https://bugzilla.suse.com/1220758"
},
{
"category": "self",
"summary": "SUSE Bug 1220759",
"url": "https://bugzilla.suse.com/1220759"
},
{
"category": "self",
"summary": "SUSE Bug 1220764",
"url": "https://bugzilla.suse.com/1220764"
},
{
"category": "self",
"summary": "SUSE Bug 1220768",
"url": "https://bugzilla.suse.com/1220768"
},
{
"category": "self",
"summary": "SUSE Bug 1220769",
"url": "https://bugzilla.suse.com/1220769"
},
{
"category": "self",
"summary": "SUSE Bug 1220777",
"url": "https://bugzilla.suse.com/1220777"
},
{
"category": "self",
"summary": "SUSE Bug 1220779",
"url": "https://bugzilla.suse.com/1220779"
},
{
"category": "self",
"summary": "SUSE Bug 1220785",
"url": "https://bugzilla.suse.com/1220785"
},
{
"category": "self",
"summary": "SUSE Bug 1220790",
"url": "https://bugzilla.suse.com/1220790"
},
{
"category": "self",
"summary": "SUSE Bug 1220794",
"url": "https://bugzilla.suse.com/1220794"
},
{
"category": "self",
"summary": "SUSE Bug 1220824",
"url": "https://bugzilla.suse.com/1220824"
},
{
"category": "self",
"summary": "SUSE Bug 1220826",
"url": "https://bugzilla.suse.com/1220826"
},
{
"category": "self",
"summary": "SUSE Bug 1220829",
"url": "https://bugzilla.suse.com/1220829"
},
{
"category": "self",
"summary": "SUSE Bug 1220836",
"url": "https://bugzilla.suse.com/1220836"
},
{
"category": "self",
"summary": "SUSE Bug 1220846",
"url": "https://bugzilla.suse.com/1220846"
},
{
"category": "self",
"summary": "SUSE Bug 1220850",
"url": "https://bugzilla.suse.com/1220850"
},
{
"category": "self",
"summary": "SUSE Bug 1220861",
"url": "https://bugzilla.suse.com/1220861"
},
{
"category": "self",
"summary": "SUSE Bug 1220871",
"url": "https://bugzilla.suse.com/1220871"
},
{
"category": "self",
"summary": "SUSE Bug 1220883",
"url": "https://bugzilla.suse.com/1220883"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1220954",
"url": "https://bugzilla.suse.com/1220954"
},
{
"category": "self",
"summary": "SUSE Bug 1220969",
"url": "https://bugzilla.suse.com/1220969"
},
{
"category": "self",
"summary": "SUSE Bug 1220979",
"url": "https://bugzilla.suse.com/1220979"
},
{
"category": "self",
"summary": "SUSE Bug 1220982",
"url": "https://bugzilla.suse.com/1220982"
},
{
"category": "self",
"summary": "SUSE Bug 1220985",
"url": "https://bugzilla.suse.com/1220985"
},
{
"category": "self",
"summary": "SUSE Bug 1220987",
"url": "https://bugzilla.suse.com/1220987"
},
{
"category": "self",
"summary": "SUSE Bug 1221015",
"url": "https://bugzilla.suse.com/1221015"
},
{
"category": "self",
"summary": "SUSE Bug 1221044",
"url": "https://bugzilla.suse.com/1221044"
},
{
"category": "self",
"summary": "SUSE Bug 1221058",
"url": "https://bugzilla.suse.com/1221058"
},
{
"category": "self",
"summary": "SUSE Bug 1221061",
"url": "https://bugzilla.suse.com/1221061"
},
{
"category": "self",
"summary": "SUSE Bug 1221077",
"url": "https://bugzilla.suse.com/1221077"
},
{
"category": "self",
"summary": "SUSE Bug 1221088",
"url": "https://bugzilla.suse.com/1221088"
},
{
"category": "self",
"summary": "SUSE Bug 1221276",
"url": "https://bugzilla.suse.com/1221276"
},
{
"category": "self",
"summary": "SUSE Bug 1221293",
"url": "https://bugzilla.suse.com/1221293"
},
{
"category": "self",
"summary": "SUSE Bug 1221532",
"url": "https://bugzilla.suse.com/1221532"
},
{
"category": "self",
"summary": "SUSE Bug 1221534",
"url": "https://bugzilla.suse.com/1221534"
},
{
"category": "self",
"summary": "SUSE Bug 1221541",
"url": "https://bugzilla.suse.com/1221541"
},
{
"category": "self",
"summary": "SUSE Bug 1221548",
"url": "https://bugzilla.suse.com/1221548"
},
{
"category": "self",
"summary": "SUSE Bug 1221552",
"url": "https://bugzilla.suse.com/1221552"
},
{
"category": "self",
"summary": "SUSE Bug 1221575",
"url": "https://bugzilla.suse.com/1221575"
},
{
"category": "self",
"summary": "SUSE Bug 1221605",
"url": "https://bugzilla.suse.com/1221605"
},
{
"category": "self",
"summary": "SUSE Bug 1221606",
"url": "https://bugzilla.suse.com/1221606"
},
{
"category": "self",
"summary": "SUSE Bug 1221608",
"url": "https://bugzilla.suse.com/1221608"
},
{
"category": "self",
"summary": "SUSE Bug 1221830",
"url": "https://bugzilla.suse.com/1221830"
},
{
"category": "self",
"summary": "SUSE Bug 1221931",
"url": "https://bugzilla.suse.com/1221931"
},
{
"category": "self",
"summary": "SUSE Bug 1221932",
"url": "https://bugzilla.suse.com/1221932"
},
{
"category": "self",
"summary": "SUSE Bug 1221934",
"url": "https://bugzilla.suse.com/1221934"
},
{
"category": "self",
"summary": "SUSE Bug 1221935",
"url": "https://bugzilla.suse.com/1221935"
},
{
"category": "self",
"summary": "SUSE Bug 1221949",
"url": "https://bugzilla.suse.com/1221949"
},
{
"category": "self",
"summary": "SUSE Bug 1221952",
"url": "https://bugzilla.suse.com/1221952"
},
{
"category": "self",
"summary": "SUSE Bug 1221965",
"url": "https://bugzilla.suse.com/1221965"
},
{
"category": "self",
"summary": "SUSE Bug 1221966",
"url": "https://bugzilla.suse.com/1221966"
},
{
"category": "self",
"summary": "SUSE Bug 1221969",
"url": "https://bugzilla.suse.com/1221969"
},
{
"category": "self",
"summary": "SUSE Bug 1221973",
"url": "https://bugzilla.suse.com/1221973"
},
{
"category": "self",
"summary": "SUSE Bug 1221974",
"url": "https://bugzilla.suse.com/1221974"
},
{
"category": "self",
"summary": "SUSE Bug 1221978",
"url": "https://bugzilla.suse.com/1221978"
},
{
"category": "self",
"summary": "SUSE Bug 1221989",
"url": "https://bugzilla.suse.com/1221989"
},
{
"category": "self",
"summary": "SUSE Bug 1221990",
"url": "https://bugzilla.suse.com/1221990"
},
{
"category": "self",
"summary": "SUSE Bug 1221991",
"url": "https://bugzilla.suse.com/1221991"
},
{
"category": "self",
"summary": "SUSE Bug 1221992",
"url": "https://bugzilla.suse.com/1221992"
},
{
"category": "self",
"summary": "SUSE Bug 1221993",
"url": "https://bugzilla.suse.com/1221993"
},
{
"category": "self",
"summary": "SUSE Bug 1221994",
"url": "https://bugzilla.suse.com/1221994"
},
{
"category": "self",
"summary": "SUSE Bug 1221996",
"url": "https://bugzilla.suse.com/1221996"
},
{
"category": "self",
"summary": "SUSE Bug 1221997",
"url": "https://bugzilla.suse.com/1221997"
},
{
"category": "self",
"summary": "SUSE Bug 1221998",
"url": "https://bugzilla.suse.com/1221998"
},
{
"category": "self",
"summary": "SUSE Bug 1221999",
"url": "https://bugzilla.suse.com/1221999"
},
{
"category": "self",
"summary": "SUSE Bug 1222000",
"url": "https://bugzilla.suse.com/1222000"
},
{
"category": "self",
"summary": "SUSE Bug 1222001",
"url": "https://bugzilla.suse.com/1222001"
},
{
"category": "self",
"summary": "SUSE Bug 1222002",
"url": "https://bugzilla.suse.com/1222002"
},
{
"category": "self",
"summary": "SUSE Bug 1222003",
"url": "https://bugzilla.suse.com/1222003"
},
{
"category": "self",
"summary": "SUSE Bug 1222004",
"url": "https://bugzilla.suse.com/1222004"
},
{
"category": "self",
"summary": "SUSE Bug 1222117",
"url": "https://bugzilla.suse.com/1222117"
},
{
"category": "self",
"summary": "SUSE Bug 1222422",
"url": "https://bugzilla.suse.com/1222422"
},
{
"category": "self",
"summary": "SUSE Bug 1222585",
"url": "https://bugzilla.suse.com/1222585"
},
{
"category": "self",
"summary": "SUSE Bug 1222619",
"url": "https://bugzilla.suse.com/1222619"
},
{
"category": "self",
"summary": "SUSE Bug 1222660",
"url": "https://bugzilla.suse.com/1222660"
},
{
"category": "self",
"summary": "SUSE Bug 1222664",
"url": "https://bugzilla.suse.com/1222664"
},
{
"category": "self",
"summary": "SUSE Bug 1222669",
"url": "https://bugzilla.suse.com/1222669"
},
{
"category": "self",
"summary": "SUSE Bug 1222706",
"url": "https://bugzilla.suse.com/1222706"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36780 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36781 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36781/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36782 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-36783 page",
"url": "https://www.suse.com/security/cve/CVE-2020-36783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23134 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-29155 page",
"url": "https://www.suse.com/security/cve/CVE-2021-29155/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46908 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46908/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46911 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46911/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46914 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46914/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46917 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46917/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46918 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46918/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46919 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46919/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46920 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46920/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46921 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46921/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46922 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46922/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46930 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46930/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46931 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46931/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46933 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46933/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46938 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46938/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46939 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46943 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46943/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46944 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46944/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46950 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46950/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46951 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46951/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46956 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46956/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46958 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46959 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46959/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46960 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46960/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46961 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46961/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46962 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46962/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46963 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46963/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46980 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46980/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46981 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46983 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46983/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46984 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46984/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46988 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46988/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46990 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46990/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46991 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46991/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46992 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46992/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-46998 page",
"url": "https://www.suse.com/security/cve/CVE-2021-46998/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47000 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47000/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47001 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47001/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47003 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47003/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47006 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47009 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47009/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47013 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47013/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47014 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47014/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47015 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47015/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47017 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47017/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47020 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47020/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47026 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47026/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47034 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47035 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47035/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47038 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47038/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47044 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47044/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47045 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47046 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47046/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47049 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47049/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47051 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47055 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47055/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47056 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47056/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47058 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47058/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47061 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47061/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47063 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47063/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47065 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47068 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47069 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47070 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47070/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47071 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47071/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47073 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47073/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47077 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47082 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47082/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47087 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47095 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47097 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47097/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47100 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47100/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47101 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47101/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47109 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47109/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47110 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47112 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47112/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47114 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47114/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47117 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47117/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47118 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47119 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47119/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47120 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47120/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47130 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47130/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47136 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47136/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47137 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47137/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47138 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47139 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47141 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47142 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47142/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47144 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47144/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47150 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47150/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47153 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47160 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47161 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47161/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47164 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47164/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47165 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47165/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47167 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47167/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47168 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47168/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47169 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47170 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47170/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47171 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47171/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47172 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47172/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47173 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47174 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47174/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47175 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47175/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47176 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47176/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47177 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47179 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47179/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47180 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47181 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47181/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47183 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47183/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47185 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-47189 page",
"url": "https://www.suse.com/security/cve/CVE-2021-47189/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0487 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0487/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4744 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-48626 page",
"url": "https://www.suse.com/security/cve/CVE-2022-48626/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0160 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-28746 page",
"url": "https://www.suse.com/security/cve/CVE-2023-28746/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-35827 page",
"url": "https://www.suse.com/security/cve/CVE-2023-35827/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52454 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52469 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52470 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52474 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52474/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52476 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52477 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52492 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52500 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52508 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52509 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52509/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52575 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52575/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52583 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52583/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52590 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52591 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52607 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52607/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52628 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6270 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6270/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6356 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6356/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6535 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6535/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6536 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7042 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7042/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-7192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-7192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-22099 page",
"url": "https://www.suse.com/security/cve/CVE-2024-22099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26600 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26600/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26614 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26614/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26642 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26642/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26704 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26704/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-26733 page",
"url": "https://www.suse.com/security/cve/CVE-2024-26733/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2024-05-03T07:36:42Z",
"generator": {
"date": "2024-05-03T07:36:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2024:1489-1",
"initial_release_date": "2024-05-03T07:36:42Z",
"revision_history": [
{
"date": "2024-05-03T07:36:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "dlm-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-al-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-al-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-al-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-allwinner-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-allwinner-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-altera-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-altera-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-amd-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-amd-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-amlogic-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-amlogic-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-apm-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-apm-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-arm-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-arm-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-broadcom-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-broadcom-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-cavium-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-cavium-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-exynos-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-exynos-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-freescale-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-freescale-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-hisilicon-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-lg-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-lg-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-marvell-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-marvell-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-mediatek-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-mediatek-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-nvidia-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-nvidia-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-qcom-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-qcom-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-renesas-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-renesas-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-rockchip-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-rockchip-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-socionext-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-socionext-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-sprd-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-sprd-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-xilinx-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-xilinx-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-zte-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "dtb-zte-5.3.18-150300.59.158.1.aarch64",
"product_id": "dtb-zte-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-extra-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-64kb-optional-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"product_id": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-extra-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-default-optional-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"product_id": "kernel-syms-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.3.18-150300.59.158.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.aarch64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-devel-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-docs-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-docs-html-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-docs-html-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-macros-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-source-5.3.18-150300.59.158.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.3.18-150300.59.158.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.3.18-150300.59.158.1.noarch",
"product_id": "kernel-source-vanilla-5.3.18-150300.59.158.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-debug-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-debug-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-debug-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"product_id": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-extra-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-default-optional-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"product_id": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-obs-qa-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kernel-syms-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"product_id": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-devel-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-extra-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-default-optional-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"product_id": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-obs-build-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-obs-qa-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-syms-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-syms-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"product_id": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "dlm-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "dlm-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "gfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-debug-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-debug-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-debug-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"product": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"product_id": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"product_id": "kernel-default-base-rebuild-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-extra-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-extra-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-default-optional-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-default-optional-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-kvmsmall-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_3_18-150300_59_158-preempt-1-150300.7.3.5.x86_64",
"product": {
"name": "kernel-livepatch-5_3_18-150300_59_158-preempt-1-150300.7.3.5.x86_64",
"product_id": "kernel-livepatch-5_3_18-150300_59_158-preempt-1-150300.7.3.5.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-obs-qa-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-extra-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-extra-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-extra-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-preempt-optional-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-preempt-optional-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-preempt-optional-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"product_id": "kernel-syms-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "kselftests-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "kselftests-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"product_id": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product": {
"name": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.x86_64",
"product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.158.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product": {
"name": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-ha:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.1",
"product": {
"name": "SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.2",
"product": {
"name": "SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-microos:5.2"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64"
},
"product_reference": "kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3",
"product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise Micro 5.1",
"product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.s390x as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Linux Enterprise Micro 5.2",
"product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64"
},
"product_reference": "kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.3.18-150300.59.158.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-devel-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.3.18-150300.59.158.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-docs-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.3.18-150300.59.158.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-macros-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.3.18-150300.59.158.1.noarch as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch"
},
"product_reference": "kernel-source-5.3.18-150300.59.158.1.noarch",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "kernel-syms-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2020-36780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36780"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: sprd: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in sprd_i2c_master_xfer() and sprd_i2c_remove().\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36780",
"url": "https://www.suse.com/security/cve/CVE-2020-36780"
},
{
"category": "external",
"summary": "SUSE Bug 1220556 for CVE-2020-36780",
"url": "https://bugzilla.suse.com/1220556"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-36780"
},
{
"cve": "CVE-2020-36781",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36781"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: imx: fix reference leak when pm_runtime_get_sync fails\n\nIn i2c_imx_xfer() and i2c_imx_remove(), the pm reference count\nis not expected to be incremented on return.\n\nHowever, pm_runtime_get_sync will increment pm reference count\neven failed. Forgetting to putting operation will result in a\nreference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36781",
"url": "https://www.suse.com/security/cve/CVE-2020-36781"
},
{
"category": "external",
"summary": "SUSE Bug 1220557 for CVE-2020-36781",
"url": "https://bugzilla.suse.com/1220557"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-36781"
},
{
"cve": "CVE-2020-36782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36782"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in lpi2c_imx_master_enable.\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36782",
"url": "https://www.suse.com/security/cve/CVE-2020-36782"
},
{
"category": "external",
"summary": "SUSE Bug 1220560 for CVE-2020-36782",
"url": "https://bugzilla.suse.com/1220560"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-36782"
},
{
"cve": "CVE-2020-36783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-36783"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: img-scb: fix reference leak when pm_runtime_get_sync fails\n\nThe PM reference count is not expected to be incremented on\nreturn in functions img_i2c_xfer and img_i2c_init.\n\nHowever, pm_runtime_get_sync will increment the PM reference\ncount even failed. Forgetting to putting operation will result\nin a reference leak here.\n\nReplace it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-36783",
"url": "https://www.suse.com/security/cve/CVE-2020-36783"
},
{
"category": "external",
"summary": "SUSE Bug 1220561 for CVE-2020-36783",
"url": "https://bugzilla.suse.com/1220561"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2020-36783"
},
{
"cve": "CVE-2021-23134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23134"
}
],
"notes": [
{
"category": "general",
"text": "Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23134",
"url": "https://www.suse.com/security/cve/CVE-2021-23134"
},
{
"category": "external",
"summary": "SUSE Bug 1186060 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1186060"
},
{
"category": "external",
"summary": "SUSE Bug 1186061 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1186061"
},
{
"category": "external",
"summary": "SUSE Bug 1220739 for CVE-2021-23134",
"url": "https://bugzilla.suse.com/1220739"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2021-23134"
},
{
"cve": "CVE-2021-29155",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-29155"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic, leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically, for sequences of pointer arithmetic operations, the pointer modification performed by the first operation is not correctly accounted for when restricting subsequent operations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-29155",
"url": "https://www.suse.com/security/cve/CVE-2021-29155"
},
{
"category": "external",
"summary": "SUSE Bug 1184942 for CVE-2021-29155",
"url": "https://bugzilla.suse.com/1184942"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-29155"
},
{
"cve": "CVE-2021-46908",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46908"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Use correct permission flag for mixed signed bounds arithmetic\n\nWe forbid adding unknown scalars with mixed signed bounds due to the\nspectre v1 masking mitigation. Hence this also needs bypass_spec_v1\nflag instead of allow_ptr_leaks.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46908",
"url": "https://www.suse.com/security/cve/CVE-2021-46908"
},
{
"category": "external",
"summary": "SUSE Bug 1220425 for CVE-2021-46908",
"url": "https://bugzilla.suse.com/1220425"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46908"
},
{
"cve": "CVE-2021-46909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46909"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: footbridge: fix PCI interrupt mapping\n\nSince commit 30fdfb929e82 (\"PCI: Add a call to pci_assign_irq() in\npci_device_probe()\"), the PCI code will call the IRQ mapping function\nwhenever a PCI driver is probed. If these are marked as __init, this\ncauses an oops if a PCI driver is loaded or bound after the kernel has\ninitialised.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46909",
"url": "https://www.suse.com/security/cve/CVE-2021-46909"
},
{
"category": "external",
"summary": "SUSE Bug 1220442 for CVE-2021-46909",
"url": "https://bugzilla.suse.com/1220442"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46909"
},
{
"cve": "CVE-2021-46911",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46911"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nch_ktls: Fix kernel panic\n\nTaking page refcount is not ideal and causes kernel panic\nsometimes. It\u0027s better to take tx_ctx lock for the complete\nskb transmit, to avoid page cleanup if ACK received in middle.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46911",
"url": "https://www.suse.com/security/cve/CVE-2021-46911"
},
{
"category": "external",
"summary": "SUSE Bug 1220400 for CVE-2021-46911",
"url": "https://bugzilla.suse.com/1220400"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46911"
},
{
"cve": "CVE-2021-46914",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46914"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nixgbe: fix unbalanced device enable/disable in suspend/resume\n\npci_disable_device() called in __ixgbe_shutdown() decreases\ndev-\u003eenable_cnt by 1. pci_enable_device_mem() which increases\ndev-\u003eenable_cnt by 1, was removed from ixgbe_resume() in commit\n6f82b2558735 (\"ixgbe: use generic power management\"). This caused\nunbalanced increase/decrease. So add pci_enable_device_mem() back.\n\nFix the following call trace.\n\n ixgbe 0000:17:00.1: disabling already-disabled device\n Call Trace:\n __ixgbe_shutdown+0x10a/0x1e0 [ixgbe]\n ixgbe_suspend+0x32/0x70 [ixgbe]\n pci_pm_suspend+0x87/0x160\n ? pci_pm_freeze+0xd0/0xd0\n dpm_run_callback+0x42/0x170\n __device_suspend+0x114/0x460\n async_suspend+0x1f/0xa0\n async_run_entry_fn+0x3c/0xf0\n process_one_work+0x1dd/0x410\n worker_thread+0x34/0x3f0\n ? cancel_delayed_work+0x90/0x90\n kthread+0x14c/0x170\n ? kthread_park+0x90/0x90\n ret_from_fork+0x1f/0x30",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46914",
"url": "https://www.suse.com/security/cve/CVE-2021-46914"
},
{
"category": "external",
"summary": "SUSE Bug 1220465 for CVE-2021-46914",
"url": "https://bugzilla.suse.com/1220465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46914"
},
{
"cve": "CVE-2021-46917",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46917"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: fix wq cleanup of WQCFG registers\n\nA pre-release silicon erratum workaround where wq reset does not clear\nWQCFG registers was leaked into upstream code. Use wq reset command\ninstead of blasting the MMIO region. This also address an issue where\nwe clobber registers in future devices.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46917",
"url": "https://www.suse.com/security/cve/CVE-2021-46917"
},
{
"category": "external",
"summary": "SUSE Bug 1220432 for CVE-2021-46917",
"url": "https://bugzilla.suse.com/1220432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-46917"
},
{
"cve": "CVE-2021-46918",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46918"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: clear MSIX permission entry on shutdown\n\nAdd disabling/clearing of MSIX permission entries on device shutdown to\nmirror the enabling of the MSIX entries on probe. Current code left the\nMSIX enabled and the pasid entries still programmed at device shutdown.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46918",
"url": "https://www.suse.com/security/cve/CVE-2021-46918"
},
{
"category": "external",
"summary": "SUSE Bug 1220429 for CVE-2021-46918",
"url": "https://bugzilla.suse.com/1220429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46918"
},
{
"cve": "CVE-2021-46919",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46919"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: fix wq size store permission state\n\nWQ size can only be changed when the device is disabled. Current code\nallows change when device is enabled but wq is disabled. Change the check\nto detect device state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46919",
"url": "https://www.suse.com/security/cve/CVE-2021-46919"
},
{
"category": "external",
"summary": "SUSE Bug 1220414 for CVE-2021-46919",
"url": "https://bugzilla.suse.com/1220414"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46919"
},
{
"cve": "CVE-2021-46920",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46920"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: Fix clobbering of SWERR overflow bit on writeback\n\nCurrent code blindly writes over the SWERR and the OVERFLOW bits. Write\nback the bits actually read instead so the driver avoids clobbering the\nOVERFLOW bit that comes after the register is read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46920",
"url": "https://www.suse.com/security/cve/CVE-2021-46920"
},
{
"category": "external",
"summary": "SUSE Bug 1220426 for CVE-2021-46920",
"url": "https://bugzilla.suse.com/1220426"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46920"
},
{
"cve": "CVE-2021-46921",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46921"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlocking/qrwlock: Fix ordering in queued_write_lock_slowpath()\n\nWhile this code is executed with the wait_lock held, a reader can\nacquire the lock without holding wait_lock. The writer side loops\nchecking the value with the atomic_cond_read_acquire(), but only truly\nacquires the lock when the compare-and-exchange is completed\nsuccessfully which isn\u0027t ordered. This exposes the window between the\nacquire and the cmpxchg to an A-B-A problem which allows reads\nfollowing the lock acquisition to observe values speculatively before\nthe write lock is truly acquired.\n\nWe\u0027ve seen a problem in epoll where the reader does a xchg while\nholding the read lock, but the writer can see a value change out from\nunder it.\n\n Writer | Reader\n --------------------------------------------------------------------------------\n ep_scan_ready_list() |\n |- write_lock_irq() |\n |- queued_write_lock_slowpath() |\n\t|- atomic_cond_read_acquire() |\n\t\t\t\t | read_lock_irqsave(\u0026ep-\u003elock, flags);\n --\u003e (observes value before unlock) | chain_epi_lockless()\n | | epi-\u003enext = xchg(\u0026ep-\u003eovflist, epi);\n | | read_unlock_irqrestore(\u0026ep-\u003elock, flags);\n | |\n | atomic_cmpxchg_relaxed() |\n |-- READ_ONCE(ep-\u003eovflist); |\n\nA core can order the read of the ovflist ahead of the\natomic_cmpxchg_relaxed(). Switching the cmpxchg to use acquire\nsemantics addresses this issue at which point the atomic_cond_read can\nbe switched to use relaxed semantics.\n\n[peterz: use try_cmpxchg()]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46921",
"url": "https://www.suse.com/security/cve/CVE-2021-46921"
},
{
"category": "external",
"summary": "SUSE Bug 1220468 for CVE-2021-46921",
"url": "https://bugzilla.suse.com/1220468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46921"
},
{
"cve": "CVE-2021-46922",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46922"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKEYS: trusted: Fix TPM reservation for seal/unseal\n\nThe original patch 8c657a0590de (\"KEYS: trusted: Reserve TPM for seal\nand unseal operations\") was correct on the mailing list:\n\nhttps://lore.kernel.org/linux-integrity/20210128235621.127925-4-jarkko@kernel.org/\n\nBut somehow got rebased so that the tpm_try_get_ops() in\ntpm2_seal_trusted() got lost. This causes an imbalanced put of the\nTPM ops and causes oopses on TIS based hardware.\n\nThis fix puts back the lost tpm_try_get_ops()",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46922",
"url": "https://www.suse.com/security/cve/CVE-2021-46922"
},
{
"category": "external",
"summary": "SUSE Bug 1220475 for CVE-2021-46922",
"url": "https://bugzilla.suse.com/1220475"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46922"
},
{
"cve": "CVE-2021-46930",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46930"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: mtu3: fix list_head check warning\n\nThis is caused by uninitialization of list_head.\n\nBUG: KASAN: use-after-free in __list_del_entry_valid+0x34/0xe4\n\nCall trace:\ndump_backtrace+0x0/0x298\nshow_stack+0x24/0x34\ndump_stack+0x130/0x1a8\nprint_address_description+0x88/0x56c\n__kasan_report+0x1b8/0x2a0\nkasan_report+0x14/0x20\n__asan_load8+0x9c/0xa0\n__list_del_entry_valid+0x34/0xe4\nmtu3_req_complete+0x4c/0x300 [mtu3]\nmtu3_gadget_stop+0x168/0x448 [mtu3]\nusb_gadget_unregister_driver+0x204/0x3a0\nunregister_gadget_item+0x44/0xa4",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46930",
"url": "https://www.suse.com/security/cve/CVE-2021-46930"
},
{
"category": "external",
"summary": "SUSE Bug 1220484 for CVE-2021-46930",
"url": "https://bugzilla.suse.com/1220484"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46930"
},
{
"cve": "CVE-2021-46931",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46931"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Wrap the tx reporter dump callback to extract the sq\n\nFunction mlx5e_tx_reporter_dump_sq() casts its void * argument to struct\nmlx5e_txqsq *, but in TX-timeout-recovery flow the argument is actually\nof type struct mlx5e_tx_timeout_ctx *.\n\n mlx5_core 0000:08:00.1 enp8s0f1: TX timeout detected\n mlx5_core 0000:08:00.1 enp8s0f1: TX timeout on queue: 1, SQ: 0x11ec, CQ: 0x146d, SQ Cons: 0x0 SQ Prod: 0x1, usecs since last trans: 21565000\n BUG: stack guard page was hit at 0000000093f1a2de (stack is 00000000b66ea0dc..000000004d932dae)\n kernel stack overflow (page fault): 0000 [#1] SMP NOPTI\n CPU: 5 PID: 95 Comm: kworker/u20:1 Tainted: G W OE 5.13.0_mlnx #1\n Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n Workqueue: mlx5e mlx5e_tx_timeout_work [mlx5_core]\n RIP: 0010:mlx5e_tx_reporter_dump_sq+0xd3/0x180\n [mlx5_core]\n Call Trace:\n mlx5e_tx_reporter_dump+0x43/0x1c0 [mlx5_core]\n devlink_health_do_dump.part.91+0x71/0xd0\n devlink_health_report+0x157/0x1b0\n mlx5e_reporter_tx_timeout+0xb9/0xf0 [mlx5_core]\n ? mlx5e_tx_reporter_err_cqe_recover+0x1d0/0x1d0\n [mlx5_core]\n ? mlx5e_health_queue_dump+0xd0/0xd0 [mlx5_core]\n ? update_load_avg+0x19b/0x550\n ? set_next_entity+0x72/0x80\n ? pick_next_task_fair+0x227/0x340\n ? finish_task_switch+0xa2/0x280\n mlx5e_tx_timeout_work+0x83/0xb0 [mlx5_core]\n process_one_work+0x1de/0x3a0\n worker_thread+0x2d/0x3c0\n ? process_one_work+0x3a0/0x3a0\n kthread+0x115/0x130\n ? kthread_park+0x90/0x90\n ret_from_fork+0x1f/0x30\n --[ end trace 51ccabea504edaff ]---\n RIP: 0010:mlx5e_tx_reporter_dump_sq+0xd3/0x180\n PKRU: 55555554\n Kernel panic - not syncing: Fatal exception\n Kernel Offset: disabled\n end Kernel panic - not syncing: Fatal exception\n\nTo fix this bug add a wrapper for mlx5e_tx_reporter_dump_sq() which\nextracts the sq from struct mlx5e_tx_timeout_ctx and set it as the\nTX-timeout-recovery flow dump callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46931",
"url": "https://www.suse.com/security/cve/CVE-2021-46931"
},
{
"category": "external",
"summary": "SUSE Bug 1220486 for CVE-2021-46931",
"url": "https://bugzilla.suse.com/1220486"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46931"
},
{
"cve": "CVE-2021-46933",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46933"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.\n\nffs_data_clear is indirectly called from both ffs_fs_kill_sb and\nffs_ep0_release, so it ends up being called twice when userland closes ep0\nand then unmounts f_fs.\nIf userland provided an eventfd along with function\u0027s USB descriptors, it\nends up calling eventfd_ctx_put as many times, causing a refcount\nunderflow.\nNULL-ify ffs_eventfd to prevent these extraneous eventfd_ctx_put calls.\n\nAlso, set epfiles to NULL right after de-allocating it, for readability.\n\nFor completeness, ffs_data_clear actually ends up being called thrice, the\nlast call being before the whole ffs structure gets freed, so when this\nspecific sequence happens there is a second underflow happening (but not\nbeing reported):\n\n/sys/kernel/debug/tracing# modprobe usb_f_fs\n/sys/kernel/debug/tracing# echo ffs_data_clear \u003e set_ftrace_filter\n/sys/kernel/debug/tracing# echo function \u003e current_tracer\n/sys/kernel/debug/tracing# echo 1 \u003e tracing_on\n(setup gadget, run and kill function userland process, teardown gadget)\n/sys/kernel/debug/tracing# echo 0 \u003e tracing_on\n/sys/kernel/debug/tracing# cat trace\n smartcard-openp-436 [000] ..... 1946.208786: ffs_data_clear \u003c-ffs_data_closed\n smartcard-openp-431 [000] ..... 1946.279147: ffs_data_clear \u003c-ffs_data_closed\n smartcard-openp-431 [000] .n... 1946.905512: ffs_data_clear \u003c-ffs_data_put\n\nWarning output corresponding to above trace:\n[ 1946.284139] WARNING: CPU: 0 PID: 431 at lib/refcount.c:28 refcount_warn_saturate+0x110/0x15c\n[ 1946.293094] refcount_t: underflow; use-after-free.\n[ 1946.298164] Modules linked in: usb_f_ncm(E) u_ether(E) usb_f_fs(E) hci_uart(E) btqca(E) btrtl(E) btbcm(E) btintel(E) bluetooth(E) nls_ascii(E) nls_cp437(E) vfat(E) fat(E) bcm2835_v4l2(CE) bcm2835_mmal_vchiq(CE) videobuf2_vmalloc(E) videobuf2_memops(E) sha512_generic(E) videobuf2_v4l2(E) sha512_arm(E) videobuf2_common(E) videodev(E) cpufreq_dt(E) snd_bcm2835(CE) brcmfmac(E) mc(E) vc4(E) ctr(E) brcmutil(E) snd_soc_core(E) snd_pcm_dmaengine(E) drbg(E) snd_pcm(E) snd_timer(E) snd(E) soundcore(E) drm_kms_helper(E) cec(E) ansi_cprng(E) rc_core(E) syscopyarea(E) raspberrypi_cpufreq(E) sysfillrect(E) sysimgblt(E) cfg80211(E) max17040_battery(OE) raspberrypi_hwmon(E) fb_sys_fops(E) regmap_i2c(E) ecdh_generic(E) rfkill(E) ecc(E) bcm2835_rng(E) rng_core(E) vchiq(CE) leds_gpio(E) libcomposite(E) fuse(E) configfs(E) ip_tables(E) x_tables(E) autofs4(E) ext4(E) crc16(E) mbcache(E) jbd2(E) crc32c_generic(E) sdhci_iproc(E) sdhci_pltfm(E) sdhci(E)\n[ 1946.399633] CPU: 0 PID: 431 Comm: smartcard-openp Tainted: G C OE 5.15.0-1-rpi #1 Debian 5.15.3-1\n[ 1946.417950] Hardware name: BCM2835\n[ 1946.425442] Backtrace:\n[ 1946.432048] [\u003cc08d60a0\u003e] (dump_backtrace) from [\u003cc08d62ec\u003e] (show_stack+0x20/0x24)\n[ 1946.448226] r7:00000009 r6:0000001c r5:c04a948c r4:c0a64e2c\n[ 1946.458412] [\u003cc08d62cc\u003e] (show_stack) from [\u003cc08d9ae0\u003e] (dump_stack+0x28/0x30)\n[ 1946.470380] [\u003cc08d9ab8\u003e] (dump_stack) from [\u003cc0123500\u003e] (__warn+0xe8/0x154)\n[ 1946.482067] r5:c04a948c r4:c0a71dc8\n[ 1946.490184] [\u003cc0123418\u003e] (__warn) from [\u003cc08d6948\u003e] (warn_slowpath_fmt+0xa0/0xe4)\n[ 1946.506758] r7:00000009 r6:0000001c r5:c0a71dc8 r4:c0a71e04\n[ 1946.517070] [\u003cc08d68ac\u003e] (warn_slowpath_fmt) from [\u003cc04a948c\u003e] (refcount_warn_saturate+0x110/0x15c)\n[ 1946.535309] r8:c0100224 r7:c0dfcb84 r6:ffffffff r5:c3b84c00 r4:c24a17c0\n[ 1946.546708] [\u003cc04a937c\u003e] (refcount_warn_saturate) from [\u003cc0380134\u003e] (eventfd_ctx_put+0x48/0x74)\n[ 1946.564476] [\u003cc03800ec\u003e] (eventfd_ctx_put) from [\u003cbf5464e8\u003e] (ffs_data_clear+0xd0/0x118 [usb_f_fs])\n[ 1946.582664] r5:c3b84c00 r4:c2695b00\n[ 1946.590668] [\u003cbf546418\u003e] (ffs_data_clear [usb_f_fs]) from [\u003cbf547cc0\u003e] (ffs_data_closed+0x9c/0x150 [usb_f_fs])\n[ 1946.609608] r5:bf54d014 r4:c2695b00\n[ 1946.617522] [\u003cbf547c24\u003e] (ffs_data_closed [usb_f_fs]) from [\u003cbf547da0\u003e] (ffs_fs_kill_sb+0x2c/0x30 [usb_f_fs])\n[ 1946.636217] r7:c0dfcb\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46933",
"url": "https://www.suse.com/security/cve/CVE-2021-46933"
},
{
"category": "external",
"summary": "SUSE Bug 1220487 for CVE-2021-46933",
"url": "https://bugzilla.suse.com/1220487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46933"
},
{
"cve": "CVE-2021-46938",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46938"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm rq: fix double free of blk_mq_tag_set in dev remove after table load fails\n\nWhen loading a device-mapper table for a request-based mapped device,\nand the allocation/initialization of the blk_mq_tag_set for the device\nfails, a following device remove will cause a double free.\n\nE.g. (dmesg):\n device-mapper: core: Cannot initialize queue for request-based dm-mq mapped device\n device-mapper: ioctl: unable to set up device queue for new table.\n Unable to handle kernel pointer dereference in virtual kernel address space\n Failing address: 0305e098835de000 TEID: 0305e098835de803\n Fault in home space mode while using kernel ASCE.\n AS:000000025efe0007 R3:0000000000000024\n Oops: 0038 ilc:3 [#1] SMP\n Modules linked in: ... lots of modules ...\n Supported: Yes, External\n CPU: 0 PID: 7348 Comm: multipathd Kdump: loaded Tainted: G W X 5.3.18-53-default #1 SLE15-SP3\n Hardware name: IBM 8561 T01 7I2 (LPAR)\n Krnl PSW : 0704e00180000000 000000025e368eca (kfree+0x42/0x330)\n R:0 T:1 IO:1 EX:1 Key:0 M:1 W:0 P:0 AS:3 CC:2 PM:0 RI:0 EA:3\n Krnl GPRS: 000000000000004a 000000025efe5230 c1773200d779968d 0000000000000000\n 000000025e520270 000000025e8d1b40 0000000000000003 00000007aae10000\n 000000025e5202a2 0000000000000001 c1773200d779968d 0305e098835de640\n 00000007a8170000 000003ff80138650 000000025e5202a2 000003e00396faa8\n Krnl Code: 000000025e368eb8: c4180041e100 lgrl %r1,25eba50b8\n 000000025e368ebe: ecba06b93a55 risbg %r11,%r10,6,185,58\n #000000025e368ec4: e3b010000008 ag %r11,0(%r1)\n \u003e000000025e368eca: e310b0080004 lg %r1,8(%r11)\n 000000025e368ed0: a7110001 tmll %r1,1\n 000000025e368ed4: a7740129 brc 7,25e369126\n 000000025e368ed8: e320b0080004 lg %r2,8(%r11)\n 000000025e368ede: b904001b lgr %r1,%r11\n Call Trace:\n [\u003c000000025e368eca\u003e] kfree+0x42/0x330\n [\u003c000000025e5202a2\u003e] blk_mq_free_tag_set+0x72/0xb8\n [\u003c000003ff801316a8\u003e] dm_mq_cleanup_mapped_device+0x38/0x50 [dm_mod]\n [\u003c000003ff80120082\u003e] free_dev+0x52/0xd0 [dm_mod]\n [\u003c000003ff801233f0\u003e] __dm_destroy+0x150/0x1d0 [dm_mod]\n [\u003c000003ff8012bb9a\u003e] dev_remove+0x162/0x1c0 [dm_mod]\n [\u003c000003ff8012a988\u003e] ctl_ioctl+0x198/0x478 [dm_mod]\n [\u003c000003ff8012ac8a\u003e] dm_ctl_ioctl+0x22/0x38 [dm_mod]\n [\u003c000000025e3b11ee\u003e] ksys_ioctl+0xbe/0xe0\n [\u003c000000025e3b127a\u003e] __s390x_sys_ioctl+0x2a/0x40\n [\u003c000000025e8c15ac\u003e] system_call+0xd8/0x2c8\n Last Breaking-Event-Address:\n [\u003c000000025e52029c\u003e] blk_mq_free_tag_set+0x6c/0xb8\n Kernel panic - not syncing: Fatal exception: panic_on_oops\n\nWhen allocation/initialization of the blk_mq_tag_set fails in\ndm_mq_init_request_queue(), it is uninitialized/freed, but the pointer\nis not reset to NULL; so when dev_remove() later gets into\ndm_mq_cleanup_mapped_device() it sees the pointer and tries to\nuninitialize and free it again.\n\nFix this by setting the pointer to NULL in dm_mq_init_request_queue()\nerror-handling. Also set it to NULL in dm_mq_cleanup_mapped_device().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46938",
"url": "https://www.suse.com/security/cve/CVE-2021-46938"
},
{
"category": "external",
"summary": "SUSE Bug 1220554 for CVE-2021-46938",
"url": "https://bugzilla.suse.com/1220554"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46938"
},
{
"cve": "CVE-2021-46939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46939"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntracing: Restructure trace_clock_global() to never block\n\nIt was reported that a fix to the ring buffer recursion detection would\ncause a hung machine when performing suspend / resume testing. The\nfollowing backtrace was extracted from debugging that case:\n\nCall Trace:\n trace_clock_global+0x91/0xa0\n __rb_reserve_next+0x237/0x460\n ring_buffer_lock_reserve+0x12a/0x3f0\n trace_buffer_lock_reserve+0x10/0x50\n __trace_graph_return+0x1f/0x80\n trace_graph_return+0xb7/0xf0\n ? trace_clock_global+0x91/0xa0\n ftrace_return_to_handler+0x8b/0xf0\n ? pv_hash+0xa0/0xa0\n return_to_handler+0x15/0x30\n ? ftrace_graph_caller+0xa0/0xa0\n ? trace_clock_global+0x91/0xa0\n ? __rb_reserve_next+0x237/0x460\n ? ring_buffer_lock_reserve+0x12a/0x3f0\n ? trace_event_buffer_lock_reserve+0x3c/0x120\n ? trace_event_buffer_reserve+0x6b/0xc0\n ? trace_event_raw_event_device_pm_callback_start+0x125/0x2d0\n ? dpm_run_callback+0x3b/0xc0\n ? pm_ops_is_empty+0x50/0x50\n ? platform_get_irq_byname_optional+0x90/0x90\n ? trace_device_pm_callback_start+0x82/0xd0\n ? dpm_run_callback+0x49/0xc0\n\nWith the following RIP:\n\nRIP: 0010:native_queued_spin_lock_slowpath+0x69/0x200\n\nSince the fix to the recursion detection would allow a single recursion to\nhappen while tracing, this lead to the trace_clock_global() taking a spin\nlock and then trying to take it again:\n\nring_buffer_lock_reserve() {\n trace_clock_global() {\n arch_spin_lock() {\n queued_spin_lock_slowpath() {\n /* lock taken */\n (something else gets traced by function graph tracer)\n ring_buffer_lock_reserve() {\n trace_clock_global() {\n arch_spin_lock() {\n queued_spin_lock_slowpath() {\n /* DEAD LOCK! */\n\nTracing should *never* block, as it can lead to strange lockups like the\nabove.\n\nRestructure the trace_clock_global() code to instead of simply taking a\nlock to update the recorded \"prev_time\" simply use it, as two events\nhappening on two different CPUs that calls this at the same time, really\ndoesn\u0027t matter which one goes first. Use a trylock to grab the lock for\nupdating the prev_time, and if it fails, simply try again the next time.\nIf it failed to be taken, that means something else is already updating\nit.\n\n\nBugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=212761",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46939",
"url": "https://www.suse.com/security/cve/CVE-2021-46939"
},
{
"category": "external",
"summary": "SUSE Bug 1220580 for CVE-2021-46939",
"url": "https://bugzilla.suse.com/1220580"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46939"
},
{
"cve": "CVE-2021-46943",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46943"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging/intel-ipu3: Fix set_fmt error handling\n\nIf there in an error during a set_fmt, do not overwrite the previous\nsizes with the invalid config.\n\nWithout this patch, v4l2-compliance ends up allocating 4GiB of RAM and\ncausing the following OOPs\n\n[ 38.662975] ipu3-imgu 0000:00:05.0: swiotlb buffer is full (sz: 4096 bytes)\n[ 38.662980] DMA: Out of SW-IOMMU space for 4096 bytes at device 0000:00:05.0\n[ 38.663010] general protection fault: 0000 [#1] PREEMPT SMP",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46943",
"url": "https://www.suse.com/security/cve/CVE-2021-46943"
},
{
"category": "external",
"summary": "SUSE Bug 1220583 for CVE-2021-46943",
"url": "https://bugzilla.suse.com/1220583"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46943"
},
{
"cve": "CVE-2021-46944",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46944"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging/intel-ipu3: Fix memory leak in imu_fmt\n\nWe are losing the reference to an allocated memory if try. Change the\norder of the check to avoid that.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46944",
"url": "https://www.suse.com/security/cve/CVE-2021-46944"
},
{
"category": "external",
"summary": "SUSE Bug 1220566 for CVE-2021-46944",
"url": "https://bugzilla.suse.com/1220566"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46944"
},
{
"cve": "CVE-2021-46950",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46950"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmd/raid1: properly indicate failure when ending a failed write request\n\nThis patch addresses a data corruption bug in raid1 arrays using bitmaps.\nWithout this fix, the bitmap bits for the failed I/O end up being cleared.\n\nSince we are in the failure leg of raid1_end_write_request, the request\neither needs to be retried (R1BIO_WriteError) or failed (R1BIO_Degraded).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46950",
"url": "https://www.suse.com/security/cve/CVE-2021-46950"
},
{
"category": "external",
"summary": "SUSE Bug 1220662 for CVE-2021-46950",
"url": "https://bugzilla.suse.com/1220662"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46950"
},
{
"cve": "CVE-2021-46951",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46951"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntpm: efi: Use local variable for calculating final log size\n\nWhen tpm_read_log_efi is called multiple times, which happens when\none loads and unloads a TPM2 driver multiple times, then the global\nvariable efi_tpm_final_log_size will at some point become a negative\nnumber due to the subtraction of final_events_preboot_size occurring\neach time. Use a local variable to avoid this integer underflow.\n\nThe following issue is now resolved:\n\nMar 8 15:35:12 hibinst kernel: Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015\nMar 8 15:35:12 hibinst kernel: Workqueue: tpm-vtpm vtpm_proxy_work [tpm_vtpm_proxy]\nMar 8 15:35:12 hibinst kernel: RIP: 0010:__memcpy+0x12/0x20\nMar 8 15:35:12 hibinst kernel: Code: 00 b8 01 00 00 00 85 d2 74 0a c7 05 44 7b ef 00 0f 00 00 00 c3 cc cc cc 66 66 90 66 90 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 \u003cf3\u003e 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 f3 a4\nMar 8 15:35:12 hibinst kernel: RSP: 0018:ffff9ac4c0fcfde0 EFLAGS: 00010206\nMar 8 15:35:12 hibinst kernel: RAX: ffff88f878cefed5 RBX: ffff88f878ce9000 RCX: 1ffffffffffffe0f\nMar 8 15:35:12 hibinst kernel: RDX: 0000000000000003 RSI: ffff9ac4c003bff9 RDI: ffff88f878cf0e4d\nMar 8 15:35:12 hibinst kernel: RBP: ffff9ac4c003b000 R08: 0000000000001000 R09: 000000007e9d6073\nMar 8 15:35:12 hibinst kernel: R10: ffff9ac4c003b000 R11: ffff88f879ad3500 R12: 0000000000000ed5\nMar 8 15:35:12 hibinst kernel: R13: ffff88f878ce9760 R14: 0000000000000002 R15: ffff88f77de7f018\nMar 8 15:35:12 hibinst kernel: FS: 0000000000000000(0000) GS:ffff88f87bd00000(0000) knlGS:0000000000000000\nMar 8 15:35:12 hibinst kernel: CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nMar 8 15:35:12 hibinst kernel: CR2: ffff9ac4c003c000 CR3: 00000001785a6004 CR4: 0000000000060ee0\nMar 8 15:35:12 hibinst kernel: Call Trace:\nMar 8 15:35:12 hibinst kernel: tpm_read_log_efi+0x152/0x1a7\nMar 8 15:35:12 hibinst kernel: tpm_bios_log_setup+0xc8/0x1c0\nMar 8 15:35:12 hibinst kernel: tpm_chip_register+0x8f/0x260\nMar 8 15:35:12 hibinst kernel: vtpm_proxy_work+0x16/0x60 [tpm_vtpm_proxy]\nMar 8 15:35:12 hibinst kernel: process_one_work+0x1b4/0x370\nMar 8 15:35:12 hibinst kernel: worker_thread+0x53/0x3e0\nMar 8 15:35:12 hibinst kernel: ? process_one_work+0x370/0x370",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46951",
"url": "https://www.suse.com/security/cve/CVE-2021-46951"
},
{
"category": "external",
"summary": "SUSE Bug 1220615 for CVE-2021-46951",
"url": "https://bugzilla.suse.com/1220615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46951"
},
{
"cve": "CVE-2021-46956",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46956"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtiofs: fix memory leak in virtio_fs_probe()\n\nWhen accidentally passing twice the same tag to qemu, kmemleak ended up\nreporting a memory leak in virtiofs. Also, looking at the log I saw the\nfollowing error (that\u0027s when I realised the duplicated tag):\n\n virtiofs: probe of virtio5 failed with error -17\n\nHere\u0027s the kmemleak log for reference:\n\nunreferenced object 0xffff888103d47800 (size 1024):\n comm \"systemd-udevd\", pid 118, jiffies 4294893780 (age 18.340s)\n hex dump (first 32 bytes):\n 00 00 00 00 ad 4e ad de ff ff ff ff 00 00 00 00 .....N..........\n ff ff ff ff ff ff ff ff 80 90 02 a0 ff ff ff ff ................\n backtrace:\n [\u003c000000000ebb87c1\u003e] virtio_fs_probe+0x171/0x7ae [virtiofs]\n [\u003c00000000f8aca419\u003e] virtio_dev_probe+0x15f/0x210\n [\u003c000000004d6baf3c\u003e] really_probe+0xea/0x430\n [\u003c00000000a6ceeac8\u003e] device_driver_attach+0xa8/0xb0\n [\u003c00000000196f47a7\u003e] __driver_attach+0x98/0x140\n [\u003c000000000b20601d\u003e] bus_for_each_dev+0x7b/0xc0\n [\u003c00000000399c7b7f\u003e] bus_add_driver+0x11b/0x1f0\n [\u003c0000000032b09ba7\u003e] driver_register+0x8f/0xe0\n [\u003c00000000cdd55998\u003e] 0xffffffffa002c013\n [\u003c000000000ea196a2\u003e] do_one_initcall+0x64/0x2e0\n [\u003c0000000008f727ce\u003e] do_init_module+0x5c/0x260\n [\u003c000000003cdedab6\u003e] __do_sys_finit_module+0xb5/0x120\n [\u003c00000000ad2f48c6\u003e] do_syscall_64+0x33/0x40\n [\u003c00000000809526b5\u003e] entry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46956",
"url": "https://www.suse.com/security/cve/CVE-2021-46956"
},
{
"category": "external",
"summary": "SUSE Bug 1220516 for CVE-2021-46956",
"url": "https://bugzilla.suse.com/1220516"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46956"
},
{
"cve": "CVE-2021-46958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46958"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix race between transaction aborts and fsyncs leading to use-after-free\n\nThere is a race between a task aborting a transaction during a commit,\na task doing an fsync and the transaction kthread, which leads to an\nuse-after-free of the log root tree. When this happens, it results in a\nstack trace like the following:\n\n BTRFS info (device dm-0): forced readonly\n BTRFS warning (device dm-0): Skipping commit of aborted transaction.\n BTRFS: error (device dm-0) in cleanup_transaction:1958: errno=-5 IO failure\n BTRFS warning (device dm-0): lost page write due to IO error on /dev/mapper/error-test (-5)\n BTRFS warning (device dm-0): Skipping commit of aborted transaction.\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0xa4e8 len 4096 err no 10\n BTRFS error (device dm-0): error writing primary super block to device 1\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e000 len 4096 err no 10\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e008 len 4096 err no 10\n BTRFS warning (device dm-0): direct IO failed ino 261 rw 0,0 sector 0x12e010 len 4096 err no 10\n BTRFS: error (device dm-0) in write_all_supers:4110: errno=-5 IO failure (1 errors while writing supers)\n BTRFS: error (device dm-0) in btrfs_sync_log:3308: errno=-5 IO failure\n general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b6b68: 0000 [#1] PREEMPT SMP DEBUG_PAGEALLOC PTI\n CPU: 2 PID: 2458471 Comm: fsstress Not tainted 5.12.0-rc5-btrfs-next-84 #1\n Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n RIP: 0010:__mutex_lock+0x139/0xa40\n Code: c0 74 19 (...)\n RSP: 0018:ffff9f18830d7b00 EFLAGS: 00010202\n RAX: 6b6b6b6b6b6b6b68 RBX: 0000000000000001 RCX: 0000000000000002\n RDX: ffffffffb9c54d13 RSI: 0000000000000000 RDI: 0000000000000000\n RBP: ffff9f18830d7bc0 R08: 0000000000000000 R09: 0000000000000000\n R10: ffff9f18830d7be0 R11: 0000000000000001 R12: ffff8c6cd199c040\n R13: ffff8c6c95821358 R14: 00000000fffffffb R15: ffff8c6cbcf01358\n FS: 00007fa9140c2b80(0000) GS:ffff8c6fac600000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00007fa913d52000 CR3: 000000013d2b4003 CR4: 0000000000370ee0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n ? __btrfs_handle_fs_error+0xde/0x146 [btrfs]\n ? btrfs_sync_log+0x7c1/0xf20 [btrfs]\n ? btrfs_sync_log+0x7c1/0xf20 [btrfs]\n btrfs_sync_log+0x7c1/0xf20 [btrfs]\n btrfs_sync_file+0x40c/0x580 [btrfs]\n do_fsync+0x38/0x70\n __x64_sys_fsync+0x10/0x20\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7fa9142a55c3\n Code: 8b 15 09 (...)\n RSP: 002b:00007fff26278d48 EFLAGS: 00000246 ORIG_RAX: 000000000000004a\n RAX: ffffffffffffffda RBX: 0000563c83cb4560 RCX: 00007fa9142a55c3\n RDX: 00007fff26278cb0 RSI: 00007fff26278cb0 RDI: 0000000000000005\n RBP: 0000000000000005 R08: 0000000000000001 R09: 00007fff26278d5c\n R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000340\n R13: 00007fff26278de0 R14: 00007fff26278d96 R15: 0000563c83ca57c0\n Modules linked in: btrfs dm_zero dm_snapshot dm_thin_pool (...)\n ---[ end trace ee2f1b19327d791d ]---\n\nThe steps that lead to this crash are the following:\n\n1) We are at transaction N;\n\n2) We have two tasks with a transaction handle attached to transaction N.\n Task A and Task B. Task B is doing an fsync;\n\n3) Task B is at btrfs_sync_log(), and has saved fs_info-\u003elog_root_tree\n into a local variable named \u0027log_root_tree\u0027 at the top of\n btrfs_sync_log(). Task B is about to call write_all_supers(), but\n before that...\n\n4) Task A calls btrfs_commit_transaction(), and after it sets the\n transaction state to TRANS_STATE_COMMIT_START, an error happens before\n it w\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46958",
"url": "https://www.suse.com/security/cve/CVE-2021-46958"
},
{
"category": "external",
"summary": "SUSE Bug 1220521 for CVE-2021-46958",
"url": "https://bugzilla.suse.com/1220521"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46958"
},
{
"cve": "CVE-2021-46959",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46959"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: Fix use-after-free with devm_spi_alloc_*\n\nWe can\u0027t rely on the contents of the devres list during\nspi_unregister_controller(), as the list is already torn down at the\ntime we perform devres_find() for devm_spi_release_controller. This\ncauses devices registered with devm_spi_alloc_{master,slave}() to be\nmistakenly identified as legacy, non-devm managed devices and have their\nreference counters decremented below 0.\n\n------------[ cut here ]------------\nWARNING: CPU: 1 PID: 660 at lib/refcount.c:28 refcount_warn_saturate+0x108/0x174\n[\u003cb0396f04\u003e] (refcount_warn_saturate) from [\u003cb03c56a4\u003e] (kobject_put+0x90/0x98)\n[\u003cb03c5614\u003e] (kobject_put) from [\u003cb0447b4c\u003e] (put_device+0x20/0x24)\n r4:b6700140\n[\u003cb0447b2c\u003e] (put_device) from [\u003cb07515e8\u003e] (devm_spi_release_controller+0x3c/0x40)\n[\u003cb07515ac\u003e] (devm_spi_release_controller) from [\u003cb045343c\u003e] (release_nodes+0x84/0xc4)\n r5:b6700180 r4:b6700100\n[\u003cb04533b8\u003e] (release_nodes) from [\u003cb0454160\u003e] (devres_release_all+0x5c/0x60)\n r8:b1638c54 r7:b117ad94 r6:b1638c10 r5:b117ad94 r4:b163dc10\n[\u003cb0454104\u003e] (devres_release_all) from [\u003cb044e41c\u003e] (__device_release_driver+0x144/0x1ec)\n r5:b117ad94 r4:b163dc10\n[\u003cb044e2d8\u003e] (__device_release_driver) from [\u003cb044f70c\u003e] (device_driver_detach+0x84/0xa0)\n r9:00000000 r8:00000000 r7:b117ad94 r6:b163dc54 r5:b1638c10 r4:b163dc10\n[\u003cb044f688\u003e] (device_driver_detach) from [\u003cb044d274\u003e] (unbind_store+0xe4/0xf8)\n\nInstead, determine the devm allocation state as a flag on the\ncontroller which is guaranteed to be stable during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46959",
"url": "https://www.suse.com/security/cve/CVE-2021-46959"
},
{
"category": "external",
"summary": "SUSE Bug 1220734 for CVE-2021-46959",
"url": "https://bugzilla.suse.com/1220734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46959"
},
{
"cve": "CVE-2021-46960",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46960"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Return correct error code from smb2_get_enc_key\n\nAvoid a warning if the error percolates back up:\n\n[440700.376476] CIFS VFS: \\\\otters.example.com crypt_message: Could not get encryption key\n[440700.386947] ------------[ cut here ]------------\n[440700.386948] err = 1\n[440700.386977] WARNING: CPU: 11 PID: 2733 at /build/linux-hwe-5.4-p6lk6L/linux-hwe-5.4-5.4.0/lib/errseq.c:74 errseq_set+0x5c/0x70\n...\n[440700.397304] CPU: 11 PID: 2733 Comm: tar Tainted: G OE 5.4.0-70-generic #78~18.04.1-Ubuntu\n...\n[440700.397334] Call Trace:\n[440700.397346] __filemap_set_wb_err+0x1a/0x70\n[440700.397419] cifs_writepages+0x9c7/0xb30 [cifs]\n[440700.397426] do_writepages+0x4b/0xe0\n[440700.397444] __filemap_fdatawrite_range+0xcb/0x100\n[440700.397455] filemap_write_and_wait+0x42/0xa0\n[440700.397486] cifs_setattr+0x68b/0xf30 [cifs]\n[440700.397493] notify_change+0x358/0x4a0\n[440700.397500] utimes_common+0xe9/0x1c0\n[440700.397510] do_utimes+0xc5/0x150\n[440700.397520] __x64_sys_utimensat+0x88/0xd0",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46960",
"url": "https://www.suse.com/security/cve/CVE-2021-46960"
},
{
"category": "external",
"summary": "SUSE Bug 1220528 for CVE-2021-46960",
"url": "https://bugzilla.suse.com/1220528"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46960"
},
{
"cve": "CVE-2021-46961",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46961"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Do not enable irqs when handling spurious interrups\n\nWe triggered the following error while running our 4.19 kernel\nwith the pseudo-NMI patches backported to it:\n\n[ 14.816231] ------------[ cut here ]------------\n[ 14.816231] kernel BUG at irq.c:99!\n[ 14.816232] Internal error: Oops - BUG: 0 [#1] SMP\n[ 14.816232] Process swapper/0 (pid: 0, stack limit = 0x(____ptrval____))\n[ 14.816233] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G O 4.19.95.aarch64 #14\n[ 14.816233] Hardware name: evb (DT)\n[ 14.816234] pstate: 80400085 (Nzcv daIf +PAN -UAO)\n[ 14.816234] pc : asm_nmi_enter+0x94/0x98\n[ 14.816235] lr : asm_nmi_enter+0x18/0x98\n[ 14.816235] sp : ffff000008003c50\n[ 14.816235] pmr_save: 00000070\n[ 14.816237] x29: ffff000008003c50 x28: ffff0000095f56c0\n[ 14.816238] x27: 0000000000000000 x26: ffff000008004000\n[ 14.816239] x25: 00000000015e0000 x24: ffff8008fb916000\n[ 14.816240] x23: 0000000020400005 x22: ffff0000080817cc\n[ 14.816241] x21: ffff000008003da0 x20: 0000000000000060\n[ 14.816242] x19: 00000000000003ff x18: ffffffffffffffff\n[ 14.816243] x17: 0000000000000008 x16: 003d090000000000\n[ 14.816244] x15: ffff0000095ea6c8 x14: ffff8008fff5ab40\n[ 14.816244] x13: ffff8008fff58b9d x12: 0000000000000000\n[ 14.816245] x11: ffff000008c8a200 x10: 000000008e31fca5\n[ 14.816246] x9 : ffff000008c8a208 x8 : 000000000000000f\n[ 14.816247] x7 : 0000000000000004 x6 : ffff8008fff58b9e\n[ 14.816248] x5 : 0000000000000000 x4 : 0000000080000000\n[ 14.816249] x3 : 0000000000000000 x2 : 0000000080000000\n[ 14.816250] x1 : 0000000000120000 x0 : ffff0000095f56c0\n[ 14.816251] Call trace:\n[ 14.816251] asm_nmi_enter+0x94/0x98\n[ 14.816251] el1_irq+0x8c/0x180 (IRQ C)\n[ 14.816252] gic_handle_irq+0xbc/0x2e4\n[ 14.816252] el1_irq+0xcc/0x180 (IRQ B)\n[ 14.816253] arch_timer_handler_virt+0x38/0x58\n[ 14.816253] handle_percpu_devid_irq+0x90/0x240\n[ 14.816253] generic_handle_irq+0x34/0x50\n[ 14.816254] __handle_domain_irq+0x68/0xc0\n[ 14.816254] gic_handle_irq+0xf8/0x2e4\n[ 14.816255] el1_irq+0xcc/0x180 (IRQ A)\n[ 14.816255] arch_cpu_idle+0x34/0x1c8\n[ 14.816255] default_idle_call+0x24/0x44\n[ 14.816256] do_idle+0x1d0/0x2c8\n[ 14.816256] cpu_startup_entry+0x28/0x30\n[ 14.816256] rest_init+0xb8/0xc8\n[ 14.816257] start_kernel+0x4c8/0x4f4\n[ 14.816257] Code: 940587f1 d5384100 b9401001 36a7fd01 (d4210000)\n[ 14.816258] Modules linked in: start_dp(O) smeth(O)\n[ 15.103092] ---[ end trace 701753956cb14aa8 ]---\n[ 15.103093] Kernel panic - not syncing: Fatal exception in interrupt\n[ 15.103099] SMP: stopping secondary CPUs\n[ 15.103100] Kernel Offset: disabled\n[ 15.103100] CPU features: 0x36,a2400218\n[ 15.103100] Memory Limit: none\n\nwhich is cause by a \u0027BUG_ON(in_nmi())\u0027 in nmi_enter().\n\nFrom the call trace, we can find three interrupts (noted A, B, C above):\ninterrupt (A) is preempted by (B), which is further interrupted by (C).\n\nSubsequent investigations show that (B) results in nmi_enter() being\ncalled, but that it actually is a spurious interrupt. Furthermore,\ninterrupts are reenabled in the context of (B), and (C) fires with\nNMI priority. We end-up with a nested NMI situation, something\nwe definitely do not want to (and cannot) handle.\n\nThe bug here is that spurious interrupts should never result in any\nstate change, and we should just return to the interrupted context.\nMoving the handling of spurious interrupts as early as possible in\nthe GICv3 handler fixes this issue.\n\n[maz: rewrote commit message, corrected Fixes: tag]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46961",
"url": "https://www.suse.com/security/cve/CVE-2021-46961"
},
{
"category": "external",
"summary": "SUSE Bug 1220529 for CVE-2021-46961",
"url": "https://bugzilla.suse.com/1220529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46961"
},
{
"cve": "CVE-2021-46962",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46962"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmmc: uniphier-sd: Fix a resource leak in the remove function\n\nA \u0027tmio_mmc_host_free()\u0027 call is missing in the remove function, in order\nto balance a \u0027tmio_mmc_host_alloc()\u0027 call in the probe.\nThis is done in the error handling path of the probe, but not in the remove\nfunction.\n\nAdd the missing call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46962",
"url": "https://www.suse.com/security/cve/CVE-2021-46962"
},
{
"category": "external",
"summary": "SUSE Bug 1220532 for CVE-2021-46962",
"url": "https://bugzilla.suse.com/1220532"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46962"
},
{
"cve": "CVE-2021-46963",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46963"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand()\n\n RIP: 0010:kmem_cache_free+0xfa/0x1b0\n Call Trace:\n qla2xxx_mqueuecommand+0x2b5/0x2c0 [qla2xxx]\n scsi_queue_rq+0x5e2/0xa40\n __blk_mq_try_issue_directly+0x128/0x1d0\n blk_mq_request_issue_directly+0x4e/0xb0\n\nFix incorrect call to free srb in qla2xxx_mqueuecommand(), as srb is now\nallocated by upper layers. This fixes smatch warning of srb unintended\nfree.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46963",
"url": "https://www.suse.com/security/cve/CVE-2021-46963"
},
{
"category": "external",
"summary": "SUSE Bug 1220536 for CVE-2021-46963",
"url": "https://bugzilla.suse.com/1220536"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46963"
},
{
"cve": "CVE-2021-46971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46971"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/core: Fix unconditional security_locked_down() call\n\nCurrently, the lockdown state is queried unconditionally, even though\nits result is used only if the PERF_SAMPLE_REGS_INTR bit is set in\nattr.sample_type. While that doesn\u0027t matter in case of the Lockdown LSM,\nit causes trouble with the SELinux\u0027s lockdown hook implementation.\n\nSELinux implements the locked_down hook with a check whether the current\ntask\u0027s type has the corresponding \"lockdown\" class permission\n(\"integrity\" or \"confidentiality\") allowed in the policy. This means\nthat calling the hook when the access control decision would be ignored\ngenerates a bogus permission check and audit record.\n\nFix this by checking sample_type first and only calling the hook when\nits result would be honored.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46971",
"url": "https://www.suse.com/security/cve/CVE-2021-46971"
},
{
"category": "external",
"summary": "SUSE Bug 1220697 for CVE-2021-46971",
"url": "https://bugzilla.suse.com/1220697"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46971"
},
{
"cve": "CVE-2021-46976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix crash in auto_retire\n\nThe retire logic uses the 2 lower bits of the pointer to the retire\nfunction to store flags. However, the auto_retire function is not\nguaranteed to be aligned to a multiple of 4, which causes crashes as\nwe jump to the wrong address, for example like this:\n\n2021-04-24T18:03:53.804300Z WARNING kernel: [ 516.876901] invalid opcode: 0000 [#1] PREEMPT SMP NOPTI\n2021-04-24T18:03:53.804310Z WARNING kernel: [ 516.876906] CPU: 7 PID: 146 Comm: kworker/u16:6 Tainted: G U 5.4.105-13595-g3cd84167b2df #1\n2021-04-24T18:03:53.804311Z WARNING kernel: [ 516.876907] Hardware name: Google Volteer2/Volteer2, BIOS Google_Volteer2.13672.76.0 02/22/2021\n2021-04-24T18:03:53.804312Z WARNING kernel: [ 516.876911] Workqueue: events_unbound active_work\n2021-04-24T18:03:53.804313Z WARNING kernel: [ 516.876914] RIP: 0010:auto_retire+0x1/0x20\n2021-04-24T18:03:53.804314Z WARNING kernel: [ 516.876916] Code: e8 01 f2 ff ff eb 02 31 db 48 89 d8 5b 5d c3 0f 1f 44 00 00 55 48 89 e5 f0 ff 87 c8 00 00 00 0f 88 ab 47 4a 00 31 c0 5d c3 0f \u003c1f\u003e 44 00 00 55 48 89 e5 f0 ff 8f c8 00 00 00 0f 88 9a 47 4a 00 74\n2021-04-24T18:03:53.804319Z WARNING kernel: [ 516.876918] RSP: 0018:ffff9b4d809fbe38 EFLAGS: 00010286\n2021-04-24T18:03:53.804320Z WARNING kernel: [ 516.876919] RAX: 0000000000000007 RBX: ffff927915079600 RCX: 0000000000000007\n2021-04-24T18:03:53.804320Z WARNING kernel: [ 516.876921] RDX: ffff9b4d809fbe40 RSI: 0000000000000286 RDI: ffff927915079600\n2021-04-24T18:03:53.804321Z WARNING kernel: [ 516.876922] RBP: ffff9b4d809fbe68 R08: 8080808080808080 R09: fefefefefefefeff\n2021-04-24T18:03:53.804321Z WARNING kernel: [ 516.876924] R10: 0000000000000010 R11: ffffffff92e44bd8 R12: ffff9279150796a0\n2021-04-24T18:03:53.804322Z WARNING kernel: [ 516.876925] R13: ffff92791c368180 R14: ffff927915079640 R15: 000000001c867605\n2021-04-24T18:03:53.804323Z WARNING kernel: [ 516.876926] FS: 0000000000000000(0000) GS:ffff92791ffc0000(0000) knlGS:0000000000000000\n2021-04-24T18:03:53.804323Z WARNING kernel: [ 516.876928] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n2021-04-24T18:03:53.804324Z WARNING kernel: [ 516.876929] CR2: 0000239514955000 CR3: 00000007f82da001 CR4: 0000000000760ee0\n2021-04-24T18:03:53.804325Z WARNING kernel: [ 516.876930] PKRU: 55555554\n2021-04-24T18:03:53.804325Z WARNING kernel: [ 516.876931] Call Trace:\n2021-04-24T18:03:53.804326Z WARNING kernel: [ 516.876935] __active_retire+0x77/0xcf\n2021-04-24T18:03:53.804326Z WARNING kernel: [ 516.876939] process_one_work+0x1da/0x394\n2021-04-24T18:03:53.804327Z WARNING kernel: [ 516.876941] worker_thread+0x216/0x375\n2021-04-24T18:03:53.804327Z WARNING kernel: [ 516.876944] kthread+0x147/0x156\n2021-04-24T18:03:53.804335Z WARNING kernel: [ 516.876946] ? pr_cont_work+0x58/0x58\n2021-04-24T18:03:53.804335Z WARNING kernel: [ 516.876948] ? kthread_blkcg+0x2e/0x2e\n2021-04-24T18:03:53.804336Z WARNING kernel: [ 516.876950] ret_from_fork+0x1f/0x40\n2021-04-24T18:03:53.804336Z WARNING kernel: [ 516.876952] Modules linked in: cdc_mbim cdc_ncm cdc_wdm xt_cgroup rfcomm cmac algif_hash algif_skcipher af_alg xt_MASQUERADE uinput snd_soc_rt5682_sdw snd_soc_rt5682 snd_soc_max98373_sdw snd_soc_max98373 snd_soc_rl6231 regmap_sdw snd_soc_sof_sdw snd_soc_hdac_hdmi snd_soc_dmic snd_hda_codec_hdmi snd_sof_pci snd_sof_intel_hda_common intel_ipu6_psys snd_sof_xtensa_dsp soundwire_intel soundwire_generic_allocation soundwire_cadence snd_sof_intel_hda snd_sof snd_soc_hdac_hda snd_soc_acpi_intel_match snd_soc_acpi snd_hda_ext_core soundwire_bus snd_hda_intel snd_intel_dspcfg snd_hda_codec snd_hwdep snd_hda_core intel_ipu6_isys videobuf2_dma_contig videobuf2_v4l2 videobuf2_common videobuf2_memops mei_hdcp intel_ipu6 ov2740 ov8856 at24 sx9310 dw9768 v4l2_fwnode cros_ec_typec intel_pmc_mux roles acpi_als typec fuse iio_trig_sysfs cros_ec_light_prox cros_ec_lid_angle cros_ec_sensors cros\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46976",
"url": "https://www.suse.com/security/cve/CVE-2021-46976"
},
{
"category": "external",
"summary": "SUSE Bug 1220621 for CVE-2021-46976",
"url": "https://bugzilla.suse.com/1220621"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46976"
},
{
"cve": "CVE-2021-46980",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46980"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: Retrieve all the PDOs instead of just the first 4\n\ncommit 4dbc6a4ef06d (\"usb: typec: ucsi: save power data objects\nin PD mode\") introduced retrieval of the PDOs when connected to a\nPD-capable source. But only the first 4 PDOs are received since\nthat is the maximum number that can be fetched at a time given the\nMESSAGE_IN length limitation (16 bytes). However, as per the PD spec\na connected source may advertise up to a maximum of 7 PDOs.\n\nIf such a source is connected it\u0027s possible the PPM could have\nnegotiated a power contract with one of the PDOs at index greater\nthan 4, and would be reflected in the request data object\u0027s (RDO)\nobject position field. This would result in an out-of-bounds access\nwhen the rdo_index() is used to index into the src_pdos array in\nucsi_psy_get_voltage_now().\n\nWith the help of the UBSAN -fsanitize=array-bounds checker enabled\nthis exact issue is revealed when connecting to a PD source adapter\nthat advertise 5 PDOs and the PPM enters a contract having selected\nthe 5th one.\n\n[ 151.545106][ T70] Unexpected kernel BRK exception at EL1\n[ 151.545112][ T70] Internal error: BRK handler: f2005512 [#1] PREEMPT SMP\n...\n[ 151.545499][ T70] pc : ucsi_psy_get_prop+0x208/0x20c\n[ 151.545507][ T70] lr : power_supply_show_property+0xc0/0x328\n...\n[ 151.545542][ T70] Call trace:\n[ 151.545544][ T70] ucsi_psy_get_prop+0x208/0x20c\n[ 151.545546][ T70] power_supply_uevent+0x1a4/0x2f0\n[ 151.545550][ T70] dev_uevent+0x200/0x384\n[ 151.545555][ T70] kobject_uevent_env+0x1d4/0x7e8\n[ 151.545557][ T70] power_supply_changed_work+0x174/0x31c\n[ 151.545562][ T70] process_one_work+0x244/0x6f0\n[ 151.545564][ T70] worker_thread+0x3e0/0xa64\n\nWe can resolve this by instead retrieving and storing up to the\nmaximum of 7 PDOs in the con-\u003esrc_pdos array. This would involve\ntwo calls to the GET_PDOS command.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46980",
"url": "https://www.suse.com/security/cve/CVE-2021-46980"
},
{
"category": "external",
"summary": "SUSE Bug 1220663 for CVE-2021-46980",
"url": "https://bugzilla.suse.com/1220663"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46980"
},
{
"cve": "CVE-2021-46981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46981"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnbd: Fix NULL pointer in flush_workqueue\n\nOpen /dev/nbdX first, the config_refs will be 1 and\nthe pointers in nbd_device are still null. Disconnect\n/dev/nbdX, then reference a null recv_workq. The\nprotection by config_refs in nbd_genl_disconnect is useless.\n\n[ 656.366194] BUG: kernel NULL pointer dereference, address: 0000000000000020\n[ 656.368943] #PF: supervisor write access in kernel mode\n[ 656.369844] #PF: error_code(0x0002) - not-present page\n[ 656.370717] PGD 10cc87067 P4D 10cc87067 PUD 1074b4067 PMD 0\n[ 656.371693] Oops: 0002 [#1] SMP\n[ 656.372242] CPU: 5 PID: 7977 Comm: nbd-client Not tainted 5.11.0-rc5-00040-g76c057c84d28 #1\n[ 656.373661] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS ?-20190727_073836-buildvm-ppc64le-16.ppc.fedoraproject.org-3.fc31 04/01/2014\n[ 656.375904] RIP: 0010:mutex_lock+0x29/0x60\n[ 656.376627] Code: 00 0f 1f 44 00 00 55 48 89 fd 48 83 05 6f d7 fe 08 01 e8 7a c3 ff ff 48 83 05 6a d7 fe 08 01 31 c0 65 48 8b 14 25 00 6d 01 00 \u003cf0\u003e 48 0f b1 55 d\n[ 656.378934] RSP: 0018:ffffc900005eb9b0 EFLAGS: 00010246\n[ 656.379350] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000\n[ 656.379915] RDX: ffff888104cf2600 RSI: ffffffffaae8f452 RDI: 0000000000000020\n[ 656.380473] RBP: 0000000000000020 R08: 0000000000000000 R09: ffff88813bd6b318\n[ 656.381039] R10: 00000000000000c7 R11: fefefefefefefeff R12: ffff888102710b40\n[ 656.381599] R13: ffffc900005eb9e0 R14: ffffffffb2930680 R15: ffff88810770ef00\n[ 656.382166] FS: 00007fdf117ebb40(0000) GS:ffff88813bd40000(0000) knlGS:0000000000000000\n[ 656.382806] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 656.383261] CR2: 0000000000000020 CR3: 0000000100c84000 CR4: 00000000000006e0\n[ 656.383819] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 656.384370] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 656.384927] Call Trace:\n[ 656.385111] flush_workqueue+0x92/0x6c0\n[ 656.385395] nbd_disconnect_and_put+0x81/0xd0\n[ 656.385716] nbd_genl_disconnect+0x125/0x2a0\n[ 656.386034] genl_family_rcv_msg_doit.isra.0+0x102/0x1b0\n[ 656.386422] genl_rcv_msg+0xfc/0x2b0\n[ 656.386685] ? nbd_ioctl+0x490/0x490\n[ 656.386954] ? genl_family_rcv_msg_doit.isra.0+0x1b0/0x1b0\n[ 656.387354] netlink_rcv_skb+0x62/0x180\n[ 656.387638] genl_rcv+0x34/0x60\n[ 656.387874] netlink_unicast+0x26d/0x590\n[ 656.388162] netlink_sendmsg+0x398/0x6c0\n[ 656.388451] ? netlink_rcv_skb+0x180/0x180\n[ 656.388750] ____sys_sendmsg+0x1da/0x320\n[ 656.389038] ? ____sys_recvmsg+0x130/0x220\n[ 656.389334] ___sys_sendmsg+0x8e/0xf0\n[ 656.389605] ? ___sys_recvmsg+0xa2/0xf0\n[ 656.389889] ? handle_mm_fault+0x1671/0x21d0\n[ 656.390201] __sys_sendmsg+0x6d/0xe0\n[ 656.390464] __x64_sys_sendmsg+0x23/0x30\n[ 656.390751] do_syscall_64+0x45/0x70\n[ 656.391017] entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\nTo fix it, just add if (nbd-\u003erecv_workq) to nbd_disconnect_and_put().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46981",
"url": "https://www.suse.com/security/cve/CVE-2021-46981"
},
{
"category": "external",
"summary": "SUSE Bug 1220611 for CVE-2021-46981",
"url": "https://bugzilla.suse.com/1220611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46981"
},
{
"cve": "CVE-2021-46983",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46983"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet-rdma: Fix NULL deref when SEND is completed with error\n\nWhen running some traffic and taking down the link on peer, a\nretry counter exceeded error is received. This leads to\nnvmet_rdma_error_comp which tried accessing the cq_context to\nobtain the queue. The cq_context is no longer valid after the\nfix to use shared CQ mechanism and should be obtained similar\nto how it is obtained in other functions from the wc-\u003eqp.\n\n[ 905.786331] nvmet_rdma: SEND for CQE 0x00000000e3337f90 failed with status transport retry counter exceeded (12).\n[ 905.832048] BUG: unable to handle kernel NULL pointer dereference at 0000000000000048\n[ 905.839919] PGD 0 P4D 0\n[ 905.842464] Oops: 0000 1 SMP NOPTI\n[ 905.846144] CPU: 13 PID: 1557 Comm: kworker/13:1H Kdump: loaded Tainted: G OE --------- - - 4.18.0-304.el8.x86_64 #1\n[ 905.872135] RIP: 0010:nvmet_rdma_error_comp+0x5/0x1b [nvmet_rdma]\n[ 905.878259] Code: 19 4f c0 e8 89 b3 a5 f6 e9 5b e0 ff ff 0f b7 75 14 4c 89 ea 48 c7 c7 08 1a 4f c0 e8 71 b3 a5 f6 e9 4b e0 ff ff 0f 1f 44 00 00 \u003c48\u003e 8b 47 48 48 85 c0 74 08 48 89 c7 e9 98 bf 49 00 e9 c3 e3 ff ff\n[ 905.897135] RSP: 0018:ffffab601c45fe28 EFLAGS: 00010246\n[ 905.902387] RAX: 0000000000000065 RBX: ffff9e729ea2f800 RCX: 0000000000000000\n[ 905.909558] RDX: 0000000000000000 RSI: ffff9e72df9567c8 RDI: 0000000000000000\n[ 905.916731] RBP: ffff9e729ea2b400 R08: 000000000000074d R09: 0000000000000074\n[ 905.923903] R10: 0000000000000000 R11: ffffab601c45fcc0 R12: 0000000000000010\n[ 905.931074] R13: 0000000000000000 R14: 0000000000000010 R15: ffff9e729ea2f400\n[ 905.938247] FS: 0000000000000000(0000) GS:ffff9e72df940000(0000) knlGS:0000000000000000\n[ 905.938249] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 905.950067] nvmet_rdma: SEND for CQE 0x00000000c7356cca failed with status transport retry counter exceeded (12).\n[ 905.961855] CR2: 0000000000000048 CR3: 000000678d010004 CR4: 00000000007706e0\n[ 905.961855] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 905.961856] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 905.961857] PKRU: 55555554\n[ 906.010315] Call Trace:\n[ 906.012778] __ib_process_cq+0x89/0x170 [ib_core]\n[ 906.017509] ib_cq_poll_work+0x26/0x80 [ib_core]\n[ 906.022152] process_one_work+0x1a7/0x360\n[ 906.026182] ? create_worker+0x1a0/0x1a0\n[ 906.030123] worker_thread+0x30/0x390\n[ 906.033802] ? create_worker+0x1a0/0x1a0\n[ 906.037744] kthread+0x116/0x130\n[ 906.040988] ? kthread_flush_work_fn+0x10/0x10\n[ 906.045456] ret_from_fork+0x1f/0x40",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46983",
"url": "https://www.suse.com/security/cve/CVE-2021-46983"
},
{
"category": "external",
"summary": "SUSE Bug 1220639 for CVE-2021-46983",
"url": "https://bugzilla.suse.com/1220639"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46983"
},
{
"cve": "CVE-2021-46984",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46984"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkyber: fix out of bounds access when preempted\n\n__blk_mq_sched_bio_merge() gets the ctx and hctx for the current CPU and\npasses the hctx to -\u003ebio_merge(). kyber_bio_merge() then gets the ctx\nfor the current CPU again and uses that to get the corresponding Kyber\ncontext in the passed hctx. However, the thread may be preempted between\nthe two calls to blk_mq_get_ctx(), and the ctx returned the second time\nmay no longer correspond to the passed hctx. This \"works\" accidentally\nmost of the time, but it can cause us to read garbage if the second ctx\ncame from an hctx with more ctx\u0027s than the first one (i.e., if\nctx-\u003eindex_hw[hctx-\u003etype] \u003e hctx-\u003enr_ctx).\n\nThis manifested as this UBSAN array index out of bounds error reported\nby Jakub:\n\nUBSAN: array-index-out-of-bounds in ../kernel/locking/qspinlock.c:130:9\nindex 13106 is out of range for type \u0027long unsigned int [128]\u0027\nCall Trace:\n dump_stack+0xa4/0xe5\n ubsan_epilogue+0x5/0x40\n __ubsan_handle_out_of_bounds.cold.13+0x2a/0x34\n queued_spin_lock_slowpath+0x476/0x480\n do_raw_spin_lock+0x1c2/0x1d0\n kyber_bio_merge+0x112/0x180\n blk_mq_submit_bio+0x1f5/0x1100\n submit_bio_noacct+0x7b0/0x870\n submit_bio+0xc2/0x3a0\n btrfs_map_bio+0x4f0/0x9d0\n btrfs_submit_data_bio+0x24e/0x310\n submit_one_bio+0x7f/0xb0\n submit_extent_page+0xc4/0x440\n __extent_writepage_io+0x2b8/0x5e0\n __extent_writepage+0x28d/0x6e0\n extent_write_cache_pages+0x4d7/0x7a0\n extent_writepages+0xa2/0x110\n do_writepages+0x8f/0x180\n __writeback_single_inode+0x99/0x7f0\n writeback_sb_inodes+0x34e/0x790\n __writeback_inodes_wb+0x9e/0x120\n wb_writeback+0x4d2/0x660\n wb_workfn+0x64d/0xa10\n process_one_work+0x53a/0xa80\n worker_thread+0x69/0x5b0\n kthread+0x20b/0x240\n ret_from_fork+0x1f/0x30\n\nOnly Kyber uses the hctx, so fix it by passing the request_queue to\n-\u003ebio_merge() instead. BFQ and mq-deadline just use that, and Kyber can\nmap the queues itself to avoid the mismatch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46984",
"url": "https://www.suse.com/security/cve/CVE-2021-46984"
},
{
"category": "external",
"summary": "SUSE Bug 1220631 for CVE-2021-46984",
"url": "https://bugzilla.suse.com/1220631"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46984"
},
{
"cve": "CVE-2021-46988",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46988"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuserfaultfd: release page in error path to avoid BUG_ON\n\nConsider the following sequence of events:\n\n1. Userspace issues a UFFD ioctl, which ends up calling into\n shmem_mfill_atomic_pte(). We successfully account the blocks, we\n shmem_alloc_page(), but then the copy_from_user() fails. We return\n -ENOENT. We don\u0027t release the page we allocated.\n2. Our caller detects this error code, tries the copy_from_user() after\n dropping the mmap_lock, and retries, calling back into\n shmem_mfill_atomic_pte().\n3. Meanwhile, let\u0027s say another process filled up the tmpfs being used.\n4. So shmem_mfill_atomic_pte() fails to account blocks this time, and\n immediately returns - without releasing the page.\n\nThis triggers a BUG_ON in our caller, which asserts that the page\nshould always be consumed, unless -ENOENT is returned.\n\nTo fix this, detect if we have such a \"dangling\" page when accounting\nfails, and if so, release it before returning.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46988",
"url": "https://www.suse.com/security/cve/CVE-2021-46988"
},
{
"category": "external",
"summary": "SUSE Bug 1220706 for CVE-2021-46988",
"url": "https://bugzilla.suse.com/1220706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46988"
},
{
"cve": "CVE-2021-46990",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46990"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Fix crashes when toggling entry flush barrier\n\nThe entry flush mitigation can be enabled/disabled at runtime via a\ndebugfs file (entry_flush), which causes the kernel to patch itself to\nenable/disable the relevant mitigations.\n\nHowever depending on which mitigation we\u0027re using, it may not be safe to\ndo that patching while other CPUs are active. For example the following\ncrash:\n\n sleeper[15639]: segfault (11) at c000000000004c20 nip c000000000004c20 lr c000000000004c20\n\nShows that we returned to userspace with a corrupted LR that points into\nthe kernel, due to executing the partially patched call to the fallback\nentry flush (ie. we missed the LR restore).\n\nFix it by doing the patching under stop machine. The CPUs that aren\u0027t\ndoing the patching will be spinning in the core of the stop machine\nlogic. That is currently sufficient for our purposes, because none of\nthe patching we do is to that code or anywhere in the vicinity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46990",
"url": "https://www.suse.com/security/cve/CVE-2021-46990"
},
{
"category": "external",
"summary": "SUSE Bug 1220743 for CVE-2021-46990",
"url": "https://bugzilla.suse.com/1220743"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46990"
},
{
"cve": "CVE-2021-46991",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46991"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni40e: Fix use-after-free in i40e_client_subtask()\n\nCurrently the call to i40e_client_del_instance frees the object\npf-\u003ecinst, however pf-\u003ecinst-\u003elan_info is being accessed after\nthe free. Fix this by adding the missing return.\n\nAddresses-Coverity: (\"Read from pointer after free\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46991",
"url": "https://www.suse.com/security/cve/CVE-2021-46991"
},
{
"category": "external",
"summary": "SUSE Bug 1220575 for CVE-2021-46991",
"url": "https://bugzilla.suse.com/1220575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46991"
},
{
"cve": "CVE-2021-46992",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46992"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nftables: avoid overflows in nft_hash_buckets()\n\nNumber of buckets being stored in 32bit variables, we have to\nensure that no overflows occur in nft_hash_buckets()\n\nsyzbot injected a size == 0x40000000 and reported:\n\nUBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13\nshift exponent 64 is too large for 64-bit type \u0027long unsigned int\u0027\nCPU: 1 PID: 29539 Comm: syz-executor.4 Not tainted 5.12.0-rc7-syzkaller #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011\nCall Trace:\n __dump_stack lib/dump_stack.c:79 [inline]\n dump_stack+0x141/0x1d7 lib/dump_stack.c:120\n ubsan_epilogue+0xb/0x5a lib/ubsan.c:148\n __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 lib/ubsan.c:327\n __roundup_pow_of_two include/linux/log2.h:57 [inline]\n nft_hash_buckets net/netfilter/nft_set_hash.c:411 [inline]\n nft_hash_estimate.cold+0x19/0x1e net/netfilter/nft_set_hash.c:652\n nft_select_set_ops net/netfilter/nf_tables_api.c:3586 [inline]\n nf_tables_newset+0xe62/0x3110 net/netfilter/nf_tables_api.c:4322\n nfnetlink_rcv_batch+0xa09/0x24b0 net/netfilter/nfnetlink.c:488\n nfnetlink_rcv_skb_batch net/netfilter/nfnetlink.c:612 [inline]\n nfnetlink_rcv+0x3af/0x420 net/netfilter/nfnetlink.c:630\n netlink_unicast_kernel net/netlink/af_netlink.c:1312 [inline]\n netlink_unicast+0x533/0x7d0 net/netlink/af_netlink.c:1338\n netlink_sendmsg+0x856/0xd90 net/netlink/af_netlink.c:1927\n sock_sendmsg_nosec net/socket.c:654 [inline]\n sock_sendmsg+0xcf/0x120 net/socket.c:674\n ____sys_sendmsg+0x6e8/0x810 net/socket.c:2350\n ___sys_sendmsg+0xf3/0x170 net/socket.c:2404\n __sys_sendmsg+0xe5/0x1b0 net/socket.c:2433\n do_syscall_64+0x2d/0x70 arch/x86/entry/common.c:46",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46992",
"url": "https://www.suse.com/security/cve/CVE-2021-46992"
},
{
"category": "external",
"summary": "SUSE Bug 1220638 for CVE-2021-46992",
"url": "https://bugzilla.suse.com/1220638"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46992"
},
{
"cve": "CVE-2021-46998",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-46998"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nethernet:enic: Fix a use after free bug in enic_hard_start_xmit\n\nIn enic_hard_start_xmit, it calls enic_queue_wq_skb(). Inside\nenic_queue_wq_skb, if some error happens, the skb will be freed\nby dev_kfree_skb(skb). But the freed skb is still used in\nskb_tx_timestamp(skb).\n\nMy patch makes enic_queue_wq_skb() return error and goto spin_unlock()\nincase of error. The solution is provided by Govind.\nSee https://lkml.org/lkml/2021/4/30/961.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-46998",
"url": "https://www.suse.com/security/cve/CVE-2021-46998"
},
{
"category": "external",
"summary": "SUSE Bug 1220625 for CVE-2021-46998",
"url": "https://bugzilla.suse.com/1220625"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-46998"
},
{
"cve": "CVE-2021-47000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47000"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix inode leak on getattr error in __fh_to_dentry",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47000",
"url": "https://www.suse.com/security/cve/CVE-2021-47000"
},
{
"category": "external",
"summary": "SUSE Bug 1220669 for CVE-2021-47000",
"url": "https://bugzilla.suse.com/1220669"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "low"
}
],
"title": "CVE-2021-47000"
},
{
"cve": "CVE-2021-47001",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47001"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nxprtrdma: Fix cwnd update ordering\n\nAfter a reconnect, the reply handler is opening the cwnd (and thus\nenabling more RPC Calls to be sent) /before/ rpcrdma_post_recvs()\ncan post enough Receive WRs to receive their replies. This causes an\nRNR and the new connection is lost immediately.\n\nThe race is most clearly exposed when KASAN and disconnect injection\nare enabled. This slows down rpcrdma_rep_create() enough to allow\nthe send side to post a bunch of RPC Calls before the Receive\ncompletion handler can invoke ib_post_recv().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47001",
"url": "https://www.suse.com/security/cve/CVE-2021-47001"
},
{
"category": "external",
"summary": "SUSE Bug 1220670 for CVE-2021-47001",
"url": "https://bugzilla.suse.com/1220670"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47001"
},
{
"cve": "CVE-2021-47003",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47003"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: idxd: Fix potential null dereference on pointer status\n\nThere are calls to idxd_cmd_exec that pass a null status pointer however\na recent commit has added an assignment to *status that can end up\nwith a null pointer dereference. The function expects a null status\npointer sometimes as there is a later assignment to *status where\nstatus is first null checked. Fix the issue by null checking status\nbefore making the assignment.\n\nAddresses-Coverity: (\"Explicit null dereferenced\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47003",
"url": "https://www.suse.com/security/cve/CVE-2021-47003"
},
{
"category": "external",
"summary": "SUSE Bug 1220677 for CVE-2021-47003",
"url": "https://bugzilla.suse.com/1220677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47003"
},
{
"cve": "CVE-2021-47006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47006"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: 9064/1: hw_breakpoint: Do not directly check the event\u0027s overflow_handler hook\n\nThe commit 1879445dfa7b (\"perf/core: Set event\u0027s default\n::overflow_handler()\") set a default event-\u003eoverflow_handler in\nperf_event_alloc(), and replace the check event-\u003eoverflow_handler with\nis_default_overflow_handler(), but one is missing.\n\nCurrently, the bp-\u003eoverflow_handler can not be NULL. As a result,\nenable_single_step() is always not invoked.\n\nComments from Zhen Lei:\n\n https://patchwork.kernel.org/project/linux-arm-kernel/patch/20210207105934.2001-1-thunder.leizhen@huawei.com/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47006",
"url": "https://www.suse.com/security/cve/CVE-2021-47006"
},
{
"category": "external",
"summary": "SUSE Bug 1220751 for CVE-2021-47006",
"url": "https://bugzilla.suse.com/1220751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47006"
},
{
"cve": "CVE-2021-47009",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47009"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKEYS: trusted: Fix memory leak on object td\n\nTwo error return paths are neglecting to free allocated object td,\ncausing a memory leak. Fix this by returning via the error return\npath that securely kfree\u0027s td.\n\nFixes clang scan-build warning:\nsecurity/keys/trusted-keys/trusted_tpm1.c:496:10: warning: Potential\nmemory leak [unix.Malloc]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47009",
"url": "https://www.suse.com/security/cve/CVE-2021-47009"
},
{
"category": "external",
"summary": "SUSE Bug 1220733 for CVE-2021-47009",
"url": "https://bugzilla.suse.com/1220733"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47009"
},
{
"cve": "CVE-2021-47013",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47013"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send\n\nIn emac_mac_tx_buf_send, it calls emac_tx_fill_tpd(..,skb,..).\nIf some error happens in emac_tx_fill_tpd(), the skb will be freed via\ndev_kfree_skb(skb) in error branch of emac_tx_fill_tpd().\nBut the freed skb is still used via skb-\u003elen by netdev_sent_queue(,skb-\u003elen).\n\nAs i observed that emac_tx_fill_tpd() haven\u0027t modified the value of skb-\u003elen,\nthus my patch assigns skb-\u003elen to \u0027len\u0027 before the possible free and\nuse \u0027len\u0027 instead of skb-\u003elen later.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47013",
"url": "https://www.suse.com/security/cve/CVE-2021-47013"
},
{
"category": "external",
"summary": "SUSE Bug 1220641 for CVE-2021-47013",
"url": "https://bugzilla.suse.com/1220641"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47013"
},
{
"cve": "CVE-2021-47014",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47014"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: act_ct: fix wild memory access when clearing fragments\n\nwhile testing re-assembly/re-fragmentation using act_ct, it\u0027s possible to\nobserve a crash like the following one:\n\n KASAN: maybe wild-memory-access in range [0x0001000000000448-0x000100000000044f]\n CPU: 50 PID: 0 Comm: swapper/50 Tainted: G S 5.12.0-rc7+ #424\n Hardware name: Dell Inc. PowerEdge R730/072T6D, BIOS 2.4.3 01/17/2017\n RIP: 0010:inet_frag_rbtree_purge+0x50/0xc0\n Code: 00 fc ff df 48 89 c3 31 ed 48 89 df e8 a9 7a 38 ff 4c 89 fe 48 89 df 49 89 c6 e8 5b 3a 38 ff 48 8d 7b 40 48 89 f8 48 c1 e8 03 \u003c42\u003e 80 3c 20 00 75 59 48 8d bb d0 00 00 00 4c 8b 6b 40 48 89 f8 48\n RSP: 0018:ffff888c31449db8 EFLAGS: 00010203\n RAX: 0000200000000089 RBX: 000100000000040e RCX: ffffffff989eb960\n RDX: 0000000000000140 RSI: ffffffff97cfb977 RDI: 000100000000044e\n RBP: 0000000000000900 R08: 0000000000000000 R09: ffffed1186289350\n R10: 0000000000000003 R11: ffffed1186289350 R12: dffffc0000000000\n R13: 000100000000040e R14: 0000000000000000 R15: ffff888155e02160\n FS: 0000000000000000(0000) GS:ffff888c31440000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 00005600cb70a5b8 CR3: 0000000a2c014005 CR4: 00000000003706e0\n DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n Call Trace:\n \u003cIRQ\u003e\n inet_frag_destroy+0xa9/0x150\n call_timer_fn+0x2d/0x180\n run_timer_softirq+0x4fe/0xe70\n __do_softirq+0x197/0x5a0\n irq_exit_rcu+0x1de/0x200\n sysvec_apic_timer_interrupt+0x6b/0x80\n \u003c/IRQ\u003e\n\nwhen act_ct temporarily stores an IP fragment, restoring the skb qdisc cb\nresults in putting random data in FRAG_CB(), and this causes those \"wild\"\nmemory accesses later, when the rbtree is purged. Never overwrite the skb\ncb in case tcf_ct_handle_fragments() returns -EINPROGRESS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47014",
"url": "https://www.suse.com/security/cve/CVE-2021-47014"
},
{
"category": "external",
"summary": "SUSE Bug 1220630 for CVE-2021-47014",
"url": "https://bugzilla.suse.com/1220630"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47014"
},
{
"cve": "CVE-2021-47015",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47015"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbnxt_en: Fix RX consumer index logic in the error path.\n\nIn bnxt_rx_pkt(), the RX buffers are expected to complete in order.\nIf the RX consumer index indicates an out of order buffer completion,\nit means we are hitting a hardware bug and the driver will abort all\nremaining RX packets and reset the RX ring. The RX consumer index\nthat we pass to bnxt_discard_rx() is not correct. We should be\npassing the current index (tmp_raw_cons) instead of the old index\n(raw_cons). This bug can cause us to be at the wrong index when\ntrying to abort the next RX packet. It can crash like this:\n\n #0 [ffff9bbcdf5c39a8] machine_kexec at ffffffff9b05e007\n #1 [ffff9bbcdf5c3a00] __crash_kexec at ffffffff9b111232\n #2 [ffff9bbcdf5c3ad0] panic at ffffffff9b07d61e\n #3 [ffff9bbcdf5c3b50] oops_end at ffffffff9b030978\n #4 [ffff9bbcdf5c3b78] no_context at ffffffff9b06aaf0\n #5 [ffff9bbcdf5c3bd8] __bad_area_nosemaphore at ffffffff9b06ae2e\n #6 [ffff9bbcdf5c3c28] bad_area_nosemaphore at ffffffff9b06af24\n #7 [ffff9bbcdf5c3c38] __do_page_fault at ffffffff9b06b67e\n #8 [ffff9bbcdf5c3cb0] do_page_fault at ffffffff9b06bb12\n #9 [ffff9bbcdf5c3ce0] page_fault at ffffffff9bc015c5\n [exception RIP: bnxt_rx_pkt+237]\n RIP: ffffffffc0259cdd RSP: ffff9bbcdf5c3d98 RFLAGS: 00010213\n RAX: 000000005dd8097f RBX: ffff9ba4cb11b7e0 RCX: ffffa923cf6e9000\n RDX: 0000000000000fff RSI: 0000000000000627 RDI: 0000000000001000\n RBP: ffff9bbcdf5c3e60 R8: 0000000000420003 R9: 000000000000020d\n R10: ffffa923cf6ec138 R11: ffff9bbcdf5c3e83 R12: ffff9ba4d6f928c0\n R13: ffff9ba4cac28080 R14: ffff9ba4cb11b7f0 R15: ffff9ba4d5a30000\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47015",
"url": "https://www.suse.com/security/cve/CVE-2021-47015"
},
{
"category": "external",
"summary": "SUSE Bug 1220794 for CVE-2021-47015",
"url": "https://bugzilla.suse.com/1220794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47015"
},
{
"cve": "CVE-2021-47017",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47017"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath10k: Fix a use after free in ath10k_htc_send_bundle\n\nIn ath10k_htc_send_bundle, the bundle_skb could be freed by\ndev_kfree_skb_any(bundle_skb). But the bundle_skb is used later\nby bundle_skb-\u003elen.\n\nAs skb_len = bundle_skb-\u003elen, my patch replaces bundle_skb-\u003elen to\nskb_len after the bundle_skb was freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47017",
"url": "https://www.suse.com/security/cve/CVE-2021-47017"
},
{
"category": "external",
"summary": "SUSE Bug 1220678 for CVE-2021-47017",
"url": "https://bugzilla.suse.com/1220678"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47017"
},
{
"cve": "CVE-2021-47020",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47020"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoundwire: stream: fix memory leak in stream config error path\n\nWhen stream config is failed, master runtime will release all\nslave runtime in the slave_rt_list, but slave runtime is not\nadded to the list at this time. This patch frees slave runtime\nin the config error path to fix the memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47020",
"url": "https://www.suse.com/security/cve/CVE-2021-47020"
},
{
"category": "external",
"summary": "SUSE Bug 1220785 for CVE-2021-47020",
"url": "https://bugzilla.suse.com/1220785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47020"
},
{
"cve": "CVE-2021-47026",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47026"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/rtrs-clt: destroy sysfs after removing session from active list\n\nA session can be removed dynamically by sysfs interface \"remove_path\" that\neventually calls rtrs_clt_remove_path_from_sysfs function. The current\nrtrs_clt_remove_path_from_sysfs first removes the sysfs interfaces and\nfrees sess-\u003estats object. Second it removes the session from the active\nlist.\n\nTherefore some functions could access non-connected session and access the\nfreed sess-\u003estats object even-if they check the session status before\naccessing the session.\n\nFor instance rtrs_clt_request and get_next_path_min_inflight check the\nsession status and try to send IO to the session. The session status\ncould be changed when they are trying to send IO but they could not catch\nthe change and update the statistics information in sess-\u003estats object,\nand generate use-after-free problem.\n(see: \"RDMA/rtrs-clt: Check state of the rtrs_clt_sess before reading its\nstats\")\n\nThis patch changes the rtrs_clt_remove_path_from_sysfs to remove the\nsession from the active session list and then destroy the sysfs\ninterfaces.\n\nEach function still should check the session status because closing or\nerror recovery paths can change the status.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47026",
"url": "https://www.suse.com/security/cve/CVE-2021-47026"
},
{
"category": "external",
"summary": "SUSE Bug 1220685 for CVE-2021-47026",
"url": "https://bugzilla.suse.com/1220685"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47026"
},
{
"cve": "CVE-2021-47034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47034"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/64s: Fix pte update for kernel memory on radix\n\nWhen adding a PTE a ptesync is needed to order the update of the PTE\nwith subsequent accesses otherwise a spurious fault may be raised.\n\nradix__set_pte_at() does not do this for performance gains. For\nnon-kernel memory this is not an issue as any faults of this kind are\ncorrected by the page fault handler. For kernel memory these faults\nare not handled. The current solution is that there is a ptesync in\nflush_cache_vmap() which should be called when mapping from the\nvmalloc region.\n\nHowever, map_kernel_page() does not call flush_cache_vmap(). This is\ntroublesome in particular for code patching with Strict RWX on radix.\nIn do_patch_instruction() the page frame that contains the instruction\nto be patched is mapped and then immediately patched. With no ordering\nor synchronization between setting up the PTE and writing to the page\nit is possible for faults.\n\nAs the code patching is done using __put_user_asm_goto() the resulting\nfault is obscured - but using a normal store instead it can be seen:\n\n BUG: Unable to handle kernel data access on write at 0xc008000008f24a3c\n Faulting instruction address: 0xc00000000008bd74\n Oops: Kernel access of bad area, sig: 11 [#1]\n LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA PowerNV\n Modules linked in: nop_module(PO+) [last unloaded: nop_module]\n CPU: 4 PID: 757 Comm: sh Tainted: P O 5.10.0-rc5-01361-ge3c1b78c8440-dirty #43\n NIP: c00000000008bd74 LR: c00000000008bd50 CTR: c000000000025810\n REGS: c000000016f634a0 TRAP: 0300 Tainted: P O (5.10.0-rc5-01361-ge3c1b78c8440-dirty)\n MSR: 9000000000009033 \u003cSF,HV,EE,ME,IR,DR,RI,LE\u003e CR: 44002884 XER: 00000000\n CFAR: c00000000007c68c DAR: c008000008f24a3c DSISR: 42000000 IRQMASK: 1\n\nThis results in the kind of issue reported here:\n https://lore.kernel.org/linuxppc-dev/15AC5B0E-A221-4B8C-9039-FA96B8EF7C88@lca.pw/\n\nChris Riedl suggested a reliable way to reproduce the issue:\n $ mount -t debugfs none /sys/kernel/debug\n $ (while true; do echo function \u003e /sys/kernel/debug/tracing/current_tracer ; echo nop \u003e /sys/kernel/debug/tracing/current_tracer ; done) \u0026\n\nTurning ftrace on and off does a large amount of code patching which\nin usually less then 5min will crash giving a trace like:\n\n ftrace-powerpc: (____ptrval____): replaced (4b473b11) != old (60000000)\n ------------[ ftrace bug ]------------\n ftrace failed to modify\n [\u003cc000000000bf8e5c\u003e] napi_busy_loop+0xc/0x390\n actual: 11:3b:47:4b\n Setting ftrace call site to call ftrace function\n ftrace record flags: 80000001\n (1)\n expected tramp: c00000000006c96c\n ------------[ cut here ]------------\n WARNING: CPU: 4 PID: 809 at kernel/trace/ftrace.c:2065 ftrace_bug+0x28c/0x2e8\n Modules linked in: nop_module(PO-) [last unloaded: nop_module]\n CPU: 4 PID: 809 Comm: sh Tainted: P O 5.10.0-rc5-01360-gf878ccaf250a #1\n NIP: c00000000024f334 LR: c00000000024f330 CTR: c0000000001a5af0\n REGS: c000000004c8b760 TRAP: 0700 Tainted: P O (5.10.0-rc5-01360-gf878ccaf250a)\n MSR: 900000000282b033 \u003cSF,HV,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 28008848 XER: 20040000\n CFAR: c0000000001a9c98 IRQMASK: 0\n GPR00: c00000000024f330 c000000004c8b9f0 c000000002770600 0000000000000022\n GPR04: 00000000ffff7fff c000000004c8b6d0 0000000000000027 c0000007fe9bcdd8\n GPR08: 0000000000000023 ffffffffffffffd8 0000000000000027 c000000002613118\n GPR12: 0000000000008000 c0000007fffdca00 0000000000000000 0000000000000000\n GPR16: 0000000023ec37c5 0000000000000000 0000000000000000 0000000000000008\n GPR20: c000000004c8bc90 c0000000027a2d20 c000000004c8bcd0 c000000002612fe8\n GPR24: 0000000000000038 0000000000000030 0000000000000028 0000000000000020\n GPR28: c000000000ff1b68 c000000000bf8e5c c00000000312f700 c000000000fbb9b0\n NIP ftrace_bug+0x28c/0x2e8\n LR ftrace_bug+0x288/0x2e8\n Call T\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47034",
"url": "https://www.suse.com/security/cve/CVE-2021-47034"
},
{
"category": "external",
"summary": "SUSE Bug 1220687 for CVE-2021-47034",
"url": "https://bugzilla.suse.com/1220687"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47034"
},
{
"cve": "CVE-2021-47035",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47035"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Remove WO permissions on second-level paging entries\n\nWhen the first level page table is used for IOVA translation, it only\nsupports Read-Only and Read-Write permissions. The Write-Only permission\nis not supported as the PRESENT bit (implying Read permission) should\nalways set. When using second level, we still give separate permissions\nthat allows WriteOnly which seems inconsistent and awkward. We want to\nhave consistent behavior. After moving to 1st level, we don\u0027t want things\nto work sometimes, and break if we use 2nd level for the same mappings.\nHence remove this configuration.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47035",
"url": "https://www.suse.com/security/cve/CVE-2021-47035"
},
{
"category": "external",
"summary": "SUSE Bug 1220688 for CVE-2021-47035",
"url": "https://bugzilla.suse.com/1220688"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47035"
},
{
"cve": "CVE-2021-47038",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47038"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: avoid deadlock between hci_dev-\u003elock and socket lock\n\nCommit eab2404ba798 (\"Bluetooth: Add BT_PHY socket option\") added a\ndependency between socket lock and hci_dev-\u003elock that could lead to\ndeadlock.\n\nIt turns out that hci_conn_get_phy() is not in any way relying on hdev\nbeing immutable during the runtime of this function, neither does it even\nlook at any of the members of hdev, and as such there is no need to hold\nthat lock.\n\nThis fixes the lockdep splat below:\n\n ======================================================\n WARNING: possible circular locking dependency detected\n 5.12.0-rc1-00026-g73d464503354 #10 Not tainted\n ------------------------------------------------------\n bluetoothd/1118 is trying to acquire lock:\n ffff8f078383c078 (\u0026hdev-\u003elock){+.+.}-{3:3}, at: hci_conn_get_phy+0x1c/0x150 [bluetooth]\n\n but task is already holding lock:\n ffff8f07e831d920 (sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP){+.+.}-{0:0}, at: l2cap_sock_getsockopt+0x8b/0x610\n\n which lock already depends on the new lock.\n\n the existing dependency chain (in reverse order) is:\n\n -\u003e #3 (sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP){+.+.}-{0:0}:\n lock_sock_nested+0x72/0xa0\n l2cap_sock_ready_cb+0x18/0x70 [bluetooth]\n l2cap_config_rsp+0x27a/0x520 [bluetooth]\n l2cap_sig_channel+0x658/0x1330 [bluetooth]\n l2cap_recv_frame+0x1ba/0x310 [bluetooth]\n hci_rx_work+0x1cc/0x640 [bluetooth]\n process_one_work+0x244/0x5f0\n worker_thread+0x3c/0x380\n kthread+0x13e/0x160\n ret_from_fork+0x22/0x30\n\n -\u003e #2 (\u0026chan-\u003elock#2/1){+.+.}-{3:3}:\n __mutex_lock+0xa3/0xa10\n l2cap_chan_connect+0x33a/0x940 [bluetooth]\n l2cap_sock_connect+0x141/0x2a0 [bluetooth]\n __sys_connect+0x9b/0xc0\n __x64_sys_connect+0x16/0x20\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n -\u003e #1 (\u0026conn-\u003echan_lock){+.+.}-{3:3}:\n __mutex_lock+0xa3/0xa10\n l2cap_chan_connect+0x322/0x940 [bluetooth]\n l2cap_sock_connect+0x141/0x2a0 [bluetooth]\n __sys_connect+0x9b/0xc0\n __x64_sys_connect+0x16/0x20\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n -\u003e #0 (\u0026hdev-\u003elock){+.+.}-{3:3}:\n __lock_acquire+0x147a/0x1a50\n lock_acquire+0x277/0x3d0\n __mutex_lock+0xa3/0xa10\n hci_conn_get_phy+0x1c/0x150 [bluetooth]\n l2cap_sock_getsockopt+0x5a9/0x610 [bluetooth]\n __sys_getsockopt+0xcc/0x200\n __x64_sys_getsockopt+0x20/0x30\n do_syscall_64+0x33/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n other info that might help us debug this:\n\n Chain exists of:\n \u0026hdev-\u003elock --\u003e \u0026chan-\u003elock#2/1 --\u003e sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP\n\n Possible unsafe locking scenario:\n\n CPU0 CPU1\n ---- ----\n lock(sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP);\n lock(\u0026chan-\u003elock#2/1);\n lock(sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP);\n lock(\u0026hdev-\u003elock);\n\n *** DEADLOCK ***\n\n 1 lock held by bluetoothd/1118:\n #0: ffff8f07e831d920 (sk_lock-AF_BLUETOOTH-BTPROTO_L2CAP){+.+.}-{0:0}, at: l2cap_sock_getsockopt+0x8b/0x610 [bluetooth]\n\n stack backtrace:\n CPU: 3 PID: 1118 Comm: bluetoothd Not tainted 5.12.0-rc1-00026-g73d464503354 #10\n Hardware name: LENOVO 20K5S22R00/20K5S22R00, BIOS R0IET38W (1.16 ) 05/31/2017\n Call Trace:\n dump_stack+0x7f/0xa1\n check_noncircular+0x105/0x120\n ? __lock_acquire+0x147a/0x1a50\n __lock_acquire+0x147a/0x1a50\n lock_acquire+0x277/0x3d0\n ? hci_conn_get_phy+0x1c/0x150 [bluetooth]\n ? __lock_acquire+0x2e1/0x1a50\n ? lock_is_held_type+0xb4/0x120\n ? hci_conn_get_phy+0x1c/0x150 [bluetooth]\n __mutex_lock+0xa3/0xa10\n ? hci_conn_get_phy+0x1c/0x150 [bluetooth]\n ? lock_acquire+0x277/0x3d0\n ? mark_held_locks+0x49/0x70\n ? mark_held_locks+0x49/0x70\n ? hci_conn_get_phy+0x1c/0x150 [bluetooth]\n hci_conn_get_phy+0x\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47038",
"url": "https://www.suse.com/security/cve/CVE-2021-47038"
},
{
"category": "external",
"summary": "SUSE Bug 1220753 for CVE-2021-47038",
"url": "https://bugzilla.suse.com/1220753"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47038"
},
{
"cve": "CVE-2021-47044",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47044"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched/fair: Fix shift-out-of-bounds in load_balance()\n\nSyzbot reported a handful of occurrences where an sd-\u003enr_balance_failed can\ngrow to much higher values than one would expect.\n\nA successful load_balance() resets it to 0; a failed one increments\nit. Once it gets to sd-\u003ecache_nice_tries + 3, this *should* trigger an\nactive balance, which will either set it to sd-\u003ecache_nice_tries+1 or reset\nit to 0. However, in case the to-be-active-balanced task is not allowed to\nrun on env-\u003edst_cpu, then the increment is done without any further\nmodification.\n\nThis could then be repeated ad nauseam, and would explain the absurdly high\nvalues reported by syzbot (86, 149). VincentG noted there is value in\nletting sd-\u003ecache_nice_tries grow, so the shift itself should be\nfixed. That means preventing:\n\n \"\"\"\n If the value of the right operand is negative or is greater than or equal\n to the width of the promoted left operand, the behavior is undefined.\n \"\"\"\n\nThus we need to cap the shift exponent to\n BITS_PER_TYPE(typeof(lefthand)) - 1.\n\nI had a look around for other similar cases via coccinelle:\n\n @expr@\n position pos;\n expression E1;\n expression E2;\n @@\n (\n E1 \u003e\u003e E2@pos\n |\n E1 \u003e\u003e E2@pos\n )\n\n @cst depends on expr@\n position pos;\n expression expr.E1;\n constant cst;\n @@\n (\n E1 \u003e\u003e cst@pos\n |\n E1 \u003c\u003c cst@pos\n )\n\n @script:python depends on !cst@\n pos \u003c\u003c expr.pos;\n exp \u003c\u003c expr.E2;\n @@\n # Dirty hack to ignore constexpr\n if exp.upper() != exp:\n coccilib.report.print_report(pos[0], \"Possible UB shift here\")\n\nThe only other match in kernel/sched is rq_clock_thermal() which employs\nsched_thermal_decay_shift, and that exponent is already capped to 10, so\nthat one is fine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47044",
"url": "https://www.suse.com/security/cve/CVE-2021-47044"
},
{
"category": "external",
"summary": "SUSE Bug 1220759 for CVE-2021-47044",
"url": "https://bugzilla.suse.com/1220759"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47044"
},
{
"cve": "CVE-2021-47045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47045"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb()\n\nIt is possible to call lpfc_issue_els_plogi() passing a did for which no\nmatching ndlp is found. A call is then made to lpfc_prep_els_iocb() with a\nnull pointer to a lpfc_nodelist structure resulting in a null pointer\ndereference.\n\nFix by returning an error status if no valid ndlp is found. Fix up comments\nregarding ndlp reference counting.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47045",
"url": "https://www.suse.com/security/cve/CVE-2021-47045"
},
{
"category": "external",
"summary": "SUSE Bug 1220640 for CVE-2021-47045",
"url": "https://bugzilla.suse.com/1220640"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47045"
},
{
"cve": "CVE-2021-47046",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47046"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix off by one in hdmi_14_process_transaction()\n\nThe hdcp_i2c_offsets[] array did not have an entry for\nHDCP_MESSAGE_ID_WRITE_CONTENT_STREAM_TYPE so it led to an off by one\nread overflow. I added an entry and copied the 0x0 value for the offset\nfrom similar code in drivers/gpu/drm/amd/display/modules/hdcp/hdcp_ddc.c.\n\nI also declared several of these arrays as having HDCP_MESSAGE_ID_MAX\nentries. This doesn\u0027t change the code, but it\u0027s just a belt and\nsuspenders approach to try future proof the code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47046",
"url": "https://www.suse.com/security/cve/CVE-2021-47046"
},
{
"category": "external",
"summary": "SUSE Bug 1220758 for CVE-2021-47046",
"url": "https://bugzilla.suse.com/1220758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47046"
},
{
"cve": "CVE-2021-47049",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47049"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Use after free in __vmbus_open()\n\nThe \"open_info\" variable is added to the \u0026vmbus_connection.chn_msg_list,\nbut the error handling frees \"open_info\" without removing it from the\nlist. This will result in a use after free. First remove it from the\nlist, and then free it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47049",
"url": "https://www.suse.com/security/cve/CVE-2021-47049"
},
{
"category": "external",
"summary": "SUSE Bug 1220692 for CVE-2021-47049",
"url": "https://bugzilla.suse.com/1220692"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47049"
},
{
"cve": "CVE-2021-47051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47051"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()\n\npm_runtime_get_sync will increment pm usage counter even it failed.\nForgetting to putting operation will result in reference leak here.\nFix it by replacing it with pm_runtime_resume_and_get to keep usage\ncounter balanced.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47051",
"url": "https://www.suse.com/security/cve/CVE-2021-47051"
},
{
"category": "external",
"summary": "SUSE Bug 1220764 for CVE-2021-47051",
"url": "https://bugzilla.suse.com/1220764"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47051"
},
{
"cve": "CVE-2021-47055",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47055"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmtd: require write permissions for locking and badblock ioctls\n\nMEMLOCK, MEMUNLOCK and OTPLOCK modify protection bits. Thus require\nwrite permission. Depending on the hardware MEMLOCK might even be\nwrite-once, e.g. for SPI-NOR flashes with their WP# tied to GND. OTPLOCK\nis always write-once.\n\nMEMSETBADBLOCK modifies the bad block table.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47055",
"url": "https://www.suse.com/security/cve/CVE-2021-47055"
},
{
"category": "external",
"summary": "SUSE Bug 1220768 for CVE-2021-47055",
"url": "https://bugzilla.suse.com/1220768"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47055"
},
{
"cve": "CVE-2021-47056",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47056"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncrypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init\n\nADF_STATUS_PF_RUNNING is (only) used and checked by adf_vf2pf_shutdown()\nbefore calling adf_iov_putmsg()-\u003emutex_lock(vf2pf_lock), however the\nvf2pf_lock is initialized in adf_dev_init(), which can fail and when it\nfail, the vf2pf_lock is either not initialized or destroyed, a subsequent\nuse of vf2pf_lock will cause issue.\nTo fix this issue, only set this flag if adf_dev_init() returns 0.\n\n[ 7.178404] BUG: KASAN: user-memory-access in __mutex_lock.isra.0+0x1ac/0x7c0\n[ 7.180345] Call Trace:\n[ 7.182576] mutex_lock+0xc9/0xd0\n[ 7.183257] adf_iov_putmsg+0x118/0x1a0 [intel_qat]\n[ 7.183541] adf_vf2pf_shutdown+0x4d/0x7b [intel_qat]\n[ 7.183834] adf_dev_shutdown+0x172/0x2b0 [intel_qat]\n[ 7.184127] adf_probe+0x5e9/0x600 [qat_dh895xccvf]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47056",
"url": "https://www.suse.com/security/cve/CVE-2021-47056"
},
{
"category": "external",
"summary": "SUSE Bug 1220769 for CVE-2021-47056",
"url": "https://bugzilla.suse.com/1220769"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47056"
},
{
"cve": "CVE-2021-47058",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47058"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nregmap: set debugfs_name to NULL after it is freed\n\nThere is a upstream commit cffa4b2122f5(\"regmap:debugfs:\nFix a memory leak when calling regmap_attach_dev\") that\nadds a if condition when create name for debugfs_name.\nWith below function invoking logical, debugfs_name is\nfreed in regmap_debugfs_exit(), but it is not created again\nbecause of the if condition introduced by above commit.\nregmap_reinit_cache()\n\tregmap_debugfs_exit()\n\t...\n\tregmap_debugfs_init()\nSo, set debugfs_name to NULL after it is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47058",
"url": "https://www.suse.com/security/cve/CVE-2021-47058"
},
{
"category": "external",
"summary": "SUSE Bug 1220779 for CVE-2021-47058",
"url": "https://bugzilla.suse.com/1220779"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47058"
},
{
"cve": "CVE-2021-47061",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47061"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: Destroy I/O bus devices on unregister failure _after_ sync\u0027ing SRCU\n\nIf allocating a new instance of an I/O bus fails when unregistering a\ndevice, wait to destroy the device until after all readers are guaranteed\nto see the new null bus. Destroying devices before the bus is nullified\ncould lead to use-after-free since readers expect the devices on their\nreference of the bus to remain valid.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47061",
"url": "https://www.suse.com/security/cve/CVE-2021-47061"
},
{
"category": "external",
"summary": "SUSE Bug 1220745 for CVE-2021-47061",
"url": "https://bugzilla.suse.com/1220745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47061"
},
{
"cve": "CVE-2021-47063",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47063"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm: bridge/panel: Cleanup connector on bridge detach\n\nIf we don\u0027t call drm_connector_cleanup() manually in\npanel_bridge_detach(), the connector will be cleaned up with the other\nDRM objects in the call to drm_mode_config_cleanup(). However, since our\ndrm_connector is devm-allocated, by the time drm_mode_config_cleanup()\nwill be called, our connector will be long gone. Therefore, the\nconnector must be cleaned up when the bridge is detached to avoid\nuse-after-free conditions.\n\nv2: Cleanup connector only if it was created\n\nv3: Add FIXME\n\nv4: (Use connector-\u003edev) directly in if() block",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47063",
"url": "https://www.suse.com/security/cve/CVE-2021-47063"
},
{
"category": "external",
"summary": "SUSE Bug 1220777 for CVE-2021-47063",
"url": "https://bugzilla.suse.com/1220777"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47063"
},
{
"cve": "CVE-2021-47065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47065"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nrtw88: Fix array overrun in rtw_get_tx_power_params()\n\nUsing a kernel with the Undefined Behaviour Sanity Checker (UBSAN) enabled, the\nfollowing array overrun is logged:\n\n================================================================================\nUBSAN: array-index-out-of-bounds in /home/finger/wireless-drivers-next/drivers/net/wireless/realtek/rtw88/phy.c:1789:34\nindex 5 is out of range for type \u0027u8 [5]\u0027\nCPU: 2 PID: 84 Comm: kworker/u16:3 Tainted: G O 5.12.0-rc5-00086-gd88bba47038e-dirty #651\nHardware name: TOSHIBA TECRA A50-A/TECRA A50-A, BIOS Version 4.50 09/29/2014\nWorkqueue: phy0 ieee80211_scan_work [mac80211]\nCall Trace:\n dump_stack+0x64/0x7c\n ubsan_epilogue+0x5/0x40\n __ubsan_handle_out_of_bounds.cold+0x43/0x48\n rtw_get_tx_power_params+0x83a/drivers/net/wireless/realtek/rtw88/0xad0 [rtw_core]\n ? rtw_pci_read16+0x20/0x20 [rtw_pci]\n ? check_hw_ready+0x50/0x90 [rtw_core]\n rtw_phy_get_tx_power_index+0x4d/0xd0 [rtw_core]\n rtw_phy_set_tx_power_level+0xee/0x1b0 [rtw_core]\n rtw_set_channel+0xab/0x110 [rtw_core]\n rtw_ops_config+0x87/0xc0 [rtw_core]\n ieee80211_hw_config+0x9d/0x130 [mac80211]\n ieee80211_scan_state_set_channel+0x81/0x170 [mac80211]\n ieee80211_scan_work+0x19f/0x2a0 [mac80211]\n process_one_work+0x1dd/0x3a0\n worker_thread+0x49/0x330\n ? rescuer_thread+0x3a0/0x3a0\n kthread+0x134/0x150\n ? kthread_create_worker_on_cpu+0x70/0x70\n ret_from_fork+0x22/0x30\n================================================================================\n\nThe statement where an array is being overrun is shown in the following snippet:\n\n\tif (rate \u003c= DESC_RATE11M)\n\t\ttx_power = pwr_idx_2g-\u003ecck_base[group];\n\telse\n====\u003e\t\ttx_power = pwr_idx_2g-\u003ebw40_base[group];\n\nThe associated arrays are defined in main.h as follows:\n\nstruct rtw_2g_txpwr_idx {\n\tu8 cck_base[6];\n\tu8 bw40_base[5];\n\tstruct rtw_2g_1s_pwr_idx_diff ht_1s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_2s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_3s_diff;\n\tstruct rtw_2g_ns_pwr_idx_diff ht_4s_diff;\n};\n\nThe problem arises because the value of group is 5 for channel 14. The trivial\nincrease in the dimension of bw40_base fails as this struct must match the layout of\nefuse. The fix is to add the rate as an argument to rtw_get_channel_group() and set\nthe group for channel 14 to 4 if rate \u003c= DESC_RATE11M.\n\nThis patch fixes commit fa6dfe6bff24 (\"rtw88: resolve order of tx power setting routines\")",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47065",
"url": "https://www.suse.com/security/cve/CVE-2021-47065"
},
{
"category": "external",
"summary": "SUSE Bug 1220749 for CVE-2021-47065",
"url": "https://bugzilla.suse.com/1220749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47065"
},
{
"cve": "CVE-2021-47068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47068"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/nfc: fix use-after-free llcp_sock_bind/connect\n\nCommits 8a4cd82d (\"nfc: fix refcount leak in llcp_sock_connect()\")\nand c33b1cc62 (\"nfc: fix refcount leak in llcp_sock_bind()\")\nfixed a refcount leak bug in bind/connect but introduced a\nuse-after-free if the same local is assigned to 2 different sockets.\n\nThis can be triggered by the following simple program:\n int sock1 = socket( AF_NFC, SOCK_STREAM, NFC_SOCKPROTO_LLCP );\n int sock2 = socket( AF_NFC, SOCK_STREAM, NFC_SOCKPROTO_LLCP );\n memset( \u0026addr, 0, sizeof(struct sockaddr_nfc_llcp) );\n addr.sa_family = AF_NFC;\n addr.nfc_protocol = NFC_PROTO_NFC_DEP;\n bind( sock1, (struct sockaddr*) \u0026addr, sizeof(struct sockaddr_nfc_llcp) )\n bind( sock2, (struct sockaddr*) \u0026addr, sizeof(struct sockaddr_nfc_llcp) )\n close(sock1);\n close(sock2);\n\nFix this by assigning NULL to llcp_sock-\u003elocal after calling\nnfc_llcp_local_put.\n\nThis addresses CVE-2021-23134.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47068",
"url": "https://www.suse.com/security/cve/CVE-2021-47068"
},
{
"category": "external",
"summary": "SUSE Bug 1220739 for CVE-2021-47068",
"url": "https://bugzilla.suse.com/1220739"
},
{
"category": "external",
"summary": "SUSE Bug 1221130 for CVE-2021-47068",
"url": "https://bugzilla.suse.com/1221130"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2021-47068"
},
{
"cve": "CVE-2021-47069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47069"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry\n\ndo_mq_timedreceive calls wq_sleep with a stack local address. The\nsender (do_mq_timedsend) uses this address to later call pipelined_send.\n\nThis leads to a very hard to trigger race where a do_mq_timedreceive\ncall might return and leave do_mq_timedsend to rely on an invalid\naddress, causing the following crash:\n\n RIP: 0010:wake_q_add_safe+0x13/0x60\n Call Trace:\n __x64_sys_mq_timedsend+0x2a9/0x490\n do_syscall_64+0x80/0x680\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n RIP: 0033:0x7f5928e40343\n\nThe race occurs as:\n\n1. do_mq_timedreceive calls wq_sleep with the address of `struct\n ext_wait_queue` on function stack (aliased as `ewq_addr` here) - it\n holds a valid `struct ext_wait_queue *` as long as the stack has not\n been overwritten.\n\n2. `ewq_addr` gets added to info-\u003ee_wait_q[RECV].list in wq_add, and\n do_mq_timedsend receives it via wq_get_first_waiter(info, RECV) to call\n __pipelined_op.\n\n3. Sender calls __pipelined_op::smp_store_release(\u0026this-\u003estate,\n STATE_READY). Here is where the race window begins. (`this` is\n `ewq_addr`.)\n\n4. If the receiver wakes up now in do_mq_timedreceive::wq_sleep, it\n will see `state == STATE_READY` and break.\n\n5. do_mq_timedreceive returns, and `ewq_addr` is no longer guaranteed\n to be a `struct ext_wait_queue *` since it was on do_mq_timedreceive\u0027s\n stack. (Although the address may not get overwritten until another\n function happens to touch it, which means it can persist around for an\n indefinite time.)\n\n6. do_mq_timedsend::__pipelined_op() still believes `ewq_addr` is a\n `struct ext_wait_queue *`, and uses it to find a task_struct to pass to\n the wake_q_add_safe call. In the lucky case where nothing has\n overwritten `ewq_addr` yet, `ewq_addr-\u003etask` is the right task_struct.\n In the unlucky case, __pipelined_op::wake_q_add_safe gets handed a\n bogus address as the receiver\u0027s task_struct causing the crash.\n\ndo_mq_timedsend::__pipelined_op() should not dereference `this` after\nsetting STATE_READY, as the receiver counterpart is now free to return.\nChange __pipelined_op to call wake_q_add_safe on the receiver\u0027s\ntask_struct returned by get_task_struct, instead of dereferencing `this`\nwhich sits on the receiver\u0027s stack.\n\nAs Manfred pointed out, the race potentially also exists in\nipc/msg.c::expunge_all and ipc/sem.c::wake_up_sem_queue_prepare. Fix\nthose in the same way.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47069",
"url": "https://www.suse.com/security/cve/CVE-2021-47069"
},
{
"category": "external",
"summary": "SUSE Bug 1220826 for CVE-2021-47069",
"url": "https://bugzilla.suse.com/1220826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47069"
},
{
"cve": "CVE-2021-47070",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47070"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Fix another memory leak in error handling paths\n\nMemory allocated by \u0027vmbus_alloc_ring()\u0027 at the beginning of the probe\nfunction is never freed in the error handling path.\n\nAdd the missing \u0027vmbus_free_ring()\u0027 call.\n\nNote that it is already freed in the .remove function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47070",
"url": "https://www.suse.com/security/cve/CVE-2021-47070"
},
{
"category": "external",
"summary": "SUSE Bug 1220829 for CVE-2021-47070",
"url": "https://bugzilla.suse.com/1220829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47070"
},
{
"cve": "CVE-2021-47071",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47071"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nuio_hv_generic: Fix a memory leak in error handling paths\n\nIf \u0027vmbus_establish_gpadl()\u0027 fails, the (recv|send)_gpadl will not be\nupdated and \u0027hv_uio_cleanup()\u0027 in the error handling path will not be\nable to free the corresponding buffer.\n\nIn such a case, we need to free the buffer explicitly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47071",
"url": "https://www.suse.com/security/cve/CVE-2021-47071"
},
{
"category": "external",
"summary": "SUSE Bug 1220846 for CVE-2021-47071",
"url": "https://bugzilla.suse.com/1220846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47071"
},
{
"cve": "CVE-2021-47073",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47073"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nplatform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios\n\ninit_dell_smbios_wmi() only registers the dell_smbios_wmi_driver on systems\nwhere the Dell WMI interface is supported. While exit_dell_smbios_wmi()\nunregisters it unconditionally, this leads to the following oops:\n\n[ 175.722921] ------------[ cut here ]------------\n[ 175.722925] Unexpected driver unregister!\n[ 175.722939] WARNING: CPU: 1 PID: 3630 at drivers/base/driver.c:194 driver_unregister+0x38/0x40\n...\n[ 175.723089] Call Trace:\n[ 175.723094] cleanup_module+0x5/0xedd [dell_smbios]\n...\n[ 175.723148] ---[ end trace 064c34e1ad49509d ]---\n\nMake the unregister happen on the same condition the register happens\nto fix this.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47073",
"url": "https://www.suse.com/security/cve/CVE-2021-47073"
},
{
"category": "external",
"summary": "SUSE Bug 1220850 for CVE-2021-47073",
"url": "https://bugzilla.suse.com/1220850"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47073"
},
{
"cve": "CVE-2021-47077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47077"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qedf: Add pointer checks in qedf_update_link_speed()\n\nThe following trace was observed:\n\n [ 14.042059] Call Trace:\n [ 14.042061] \u003cIRQ\u003e\n [ 14.042068] qedf_link_update+0x144/0x1f0 [qedf]\n [ 14.042117] qed_link_update+0x5c/0x80 [qed]\n [ 14.042135] qed_mcp_handle_link_change+0x2d2/0x410 [qed]\n [ 14.042155] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042170] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042186] ? qed_rd+0x13/0x40 [qed]\n [ 14.042205] qed_mcp_handle_events+0x437/0x690 [qed]\n [ 14.042221] ? qed_set_ptt+0x70/0x80 [qed]\n [ 14.042239] qed_int_sp_dpc+0x3a6/0x3e0 [qed]\n [ 14.042245] tasklet_action_common.isra.14+0x5a/0x100\n [ 14.042250] __do_softirq+0xe4/0x2f8\n [ 14.042253] irq_exit+0xf7/0x100\n [ 14.042255] do_IRQ+0x7f/0xd0\n [ 14.042257] common_interrupt+0xf/0xf\n [ 14.042259] \u003c/IRQ\u003e\n\nAPI qedf_link_update() is getting called from QED but by that time\nshost_data is not initialised. This results in a NULL pointer dereference\nwhen we try to dereference shost_data while updating supported_speeds.\n\nAdd a NULL pointer check before dereferencing shost_data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47077",
"url": "https://www.suse.com/security/cve/CVE-2021-47077"
},
{
"category": "external",
"summary": "SUSE Bug 1220861 for CVE-2021-47077",
"url": "https://bugzilla.suse.com/1220861"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47077"
},
{
"cve": "CVE-2021-47082",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47082"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntun: avoid double free in tun_free_netdev\n\nAvoid double free in tun_free_netdev() by moving the\ndev-\u003etstats and tun-\u003esecurity allocs to a new ndo_init routine\n(tun_net_init()) that will be called by register_netdevice().\nndo_init is paired with the desctructor (tun_free_netdev()),\nso if there\u0027s an error in register_netdevice() the destructor\nwill handle the frees.\n\nBUG: KASAN: double-free or invalid-free in selinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\n\nCPU: 0 PID: 25750 Comm: syz-executor416 Not tainted 5.16.0-rc2-syzk #1\nHardware name: Red Hat KVM, BIOS\nCall Trace:\n\u003cTASK\u003e\n__dump_stack lib/dump_stack.c:88 [inline]\ndump_stack_lvl+0x89/0xb5 lib/dump_stack.c:106\nprint_address_description.constprop.9+0x28/0x160 mm/kasan/report.c:247\nkasan_report_invalid_free+0x55/0x80 mm/kasan/report.c:372\n____kasan_slab_free mm/kasan/common.c:346 [inline]\n__kasan_slab_free+0x107/0x120 mm/kasan/common.c:374\nkasan_slab_free include/linux/kasan.h:235 [inline]\nslab_free_hook mm/slub.c:1723 [inline]\nslab_free_freelist_hook mm/slub.c:1749 [inline]\nslab_free mm/slub.c:3513 [inline]\nkfree+0xac/0x2d0 mm/slub.c:4561\nselinux_tun_dev_free_security+0x1a/0x20 security/selinux/hooks.c:5605\nsecurity_tun_dev_free_security+0x4f/0x90 security/security.c:2342\ntun_free_netdev+0xe6/0x150 drivers/net/tun.c:2215\nnetdev_run_todo+0x4df/0x840 net/core/dev.c:10627\nrtnl_unlock+0x13/0x20 net/core/rtnetlink.c:112\n__tun_chr_ioctl+0x80c/0x2870 drivers/net/tun.c:3302\ntun_chr_ioctl+0x2f/0x40 drivers/net/tun.c:3311\nvfs_ioctl fs/ioctl.c:51 [inline]\n__do_sys_ioctl fs/ioctl.c:874 [inline]\n__se_sys_ioctl fs/ioctl.c:860 [inline]\n__x64_sys_ioctl+0x19d/0x220 fs/ioctl.c:860\ndo_syscall_x64 arch/x86/entry/common.c:50 [inline]\ndo_syscall_64+0x3a/0x80 arch/x86/entry/common.c:80\nentry_SYSCALL_64_after_hwframe+0x44/0xae",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47082",
"url": "https://www.suse.com/security/cve/CVE-2021-47082"
},
{
"category": "external",
"summary": "SUSE Bug 1220969 for CVE-2021-47082",
"url": "https://bugzilla.suse.com/1220969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47082"
},
{
"cve": "CVE-2021-47087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47087"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntee: optee: Fix incorrect page free bug\n\nPointer to the allocated pages (struct page *page) has already\nprogressed towards the end of allocation. It is incorrect to perform\n__free_pages(page, order) using this pointer as we would free any\narbitrary pages. Fix this by stop modifying the page pointer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47087",
"url": "https://www.suse.com/security/cve/CVE-2021-47087"
},
{
"category": "external",
"summary": "SUSE Bug 1220954 for CVE-2021-47087",
"url": "https://bugzilla.suse.com/1220954"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47087"
},
{
"cve": "CVE-2021-47095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47095"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmi: ssif: initialize ssif_info-\u003eclient early\n\nDuring probe ssif_info-\u003eclient is dereferenced in error path. However,\nit is set when some of the error checking has already been done. This\ncauses following kernel crash if an error path is taken:\n\n[ 30.645593][ T674] ipmi_ssif 0-000e: ipmi_ssif: Not probing, Interface already present\n[ 30.657616][ T674] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000088\n...\n[ 30.657723][ T674] pc : __dev_printk+0x28/0xa0\n[ 30.657732][ T674] lr : _dev_err+0x7c/0xa0\n...\n[ 30.657772][ T674] Call trace:\n[ 30.657775][ T674] __dev_printk+0x28/0xa0\n[ 30.657778][ T674] _dev_err+0x7c/0xa0\n[ 30.657781][ T674] ssif_probe+0x548/0x900 [ipmi_ssif 62ce4b08badc1458fd896206d9ef69a3c31f3d3e]\n[ 30.657791][ T674] i2c_device_probe+0x37c/0x3c0\n...\n\nInitialize ssif_info-\u003eclient before any error path can be taken. Clear\ni2c_client data in the error path to prevent the dangling pointer from\nleaking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47095",
"url": "https://www.suse.com/security/cve/CVE-2021-47095"
},
{
"category": "external",
"summary": "SUSE Bug 1220979 for CVE-2021-47095",
"url": "https://bugzilla.suse.com/1220979"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47095"
},
{
"cve": "CVE-2021-47097",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47097"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nInput: elantech - fix stack out of bound access in elantech_change_report_id()\n\nThe array param[] in elantech_change_report_id() must be at least 3\nbytes, because elantech_read_reg_params() is calling ps2_command() with\nPSMOUSE_CMD_GETINFO, that is going to access 3 bytes from param[], but\nit\u0027s defined in the stack as an array of 2 bytes, therefore we have a\npotential stack out-of-bounds access here, also confirmed by KASAN:\n\n[ 6.512374] BUG: KASAN: stack-out-of-bounds in __ps2_command+0x372/0x7e0\n[ 6.512397] Read of size 1 at addr ffff8881024d77c2 by task kworker/2:1/118\n\n[ 6.512416] CPU: 2 PID: 118 Comm: kworker/2:1 Not tainted 5.13.0-22-generic #22+arighi20211110\n[ 6.512428] Hardware name: LENOVO 20T8000QGE/20T8000QGE, BIOS R1AET32W (1.08 ) 08/14/2020\n[ 6.512436] Workqueue: events_long serio_handle_event\n[ 6.512453] Call Trace:\n[ 6.512462] show_stack+0x52/0x58\n[ 6.512474] dump_stack+0xa1/0xd3\n[ 6.512487] print_address_description.constprop.0+0x1d/0x140\n[ 6.512502] ? __ps2_command+0x372/0x7e0\n[ 6.512516] __kasan_report.cold+0x7d/0x112\n[ 6.512527] ? _raw_write_lock_irq+0x20/0xd0\n[ 6.512539] ? __ps2_command+0x372/0x7e0\n[ 6.512552] kasan_report+0x3c/0x50\n[ 6.512564] __asan_load1+0x6a/0x70\n[ 6.512575] __ps2_command+0x372/0x7e0\n[ 6.512589] ? ps2_drain+0x240/0x240\n[ 6.512601] ? dev_printk_emit+0xa2/0xd3\n[ 6.512612] ? dev_vprintk_emit+0xc5/0xc5\n[ 6.512621] ? __kasan_check_write+0x14/0x20\n[ 6.512634] ? mutex_lock+0x8f/0xe0\n[ 6.512643] ? __mutex_lock_slowpath+0x20/0x20\n[ 6.512655] ps2_command+0x52/0x90\n[ 6.512670] elantech_ps2_command+0x4f/0xc0 [psmouse]\n[ 6.512734] elantech_change_report_id+0x1e6/0x256 [psmouse]\n[ 6.512799] ? elantech_report_trackpoint.constprop.0.cold+0xd/0xd [psmouse]\n[ 6.512863] ? ps2_command+0x7f/0x90\n[ 6.512877] elantech_query_info.cold+0x6bd/0x9ed [psmouse]\n[ 6.512943] ? elantech_setup_ps2+0x460/0x460 [psmouse]\n[ 6.513005] ? psmouse_reset+0x69/0xb0 [psmouse]\n[ 6.513064] ? psmouse_attr_set_helper+0x2a0/0x2a0 [psmouse]\n[ 6.513122] ? phys_pmd_init+0x30e/0x521\n[ 6.513137] elantech_init+0x8a/0x200 [psmouse]\n[ 6.513200] ? elantech_init_ps2+0xf0/0xf0 [psmouse]\n[ 6.513249] ? elantech_query_info+0x440/0x440 [psmouse]\n[ 6.513296] ? synaptics_send_cmd+0x60/0x60 [psmouse]\n[ 6.513342] ? elantech_query_info+0x440/0x440 [psmouse]\n[ 6.513388] ? psmouse_try_protocol+0x11e/0x170 [psmouse]\n[ 6.513432] psmouse_extensions+0x65d/0x6e0 [psmouse]\n[ 6.513476] ? psmouse_try_protocol+0x170/0x170 [psmouse]\n[ 6.513519] ? mutex_unlock+0x22/0x40\n[ 6.513526] ? ps2_command+0x7f/0x90\n[ 6.513536] ? psmouse_probe+0xa3/0xf0 [psmouse]\n[ 6.513580] psmouse_switch_protocol+0x27d/0x2e0 [psmouse]\n[ 6.513624] psmouse_connect+0x272/0x530 [psmouse]\n[ 6.513669] serio_driver_probe+0x55/0x70\n[ 6.513679] really_probe+0x190/0x720\n[ 6.513689] driver_probe_device+0x160/0x1f0\n[ 6.513697] device_driver_attach+0x119/0x130\n[ 6.513705] ? device_driver_attach+0x130/0x130\n[ 6.513713] __driver_attach+0xe7/0x1a0\n[ 6.513720] ? device_driver_attach+0x130/0x130\n[ 6.513728] bus_for_each_dev+0xfb/0x150\n[ 6.513738] ? subsys_dev_iter_exit+0x10/0x10\n[ 6.513748] ? _raw_write_unlock_bh+0x30/0x30\n[ 6.513757] driver_attach+0x2d/0x40\n[ 6.513764] serio_handle_event+0x199/0x3d0\n[ 6.513775] process_one_work+0x471/0x740\n[ 6.513785] worker_thread+0x2d2/0x790\n[ 6.513794] ? process_one_work+0x740/0x740\n[ 6.513802] kthread+0x1b4/0x1e0\n[ 6.513809] ? set_kthread_struct+0x80/0x80\n[ 6.513816] ret_from_fork+0x22/0x30\n\n[ 6.513832] The buggy address belongs to the page:\n[ 6.513838] page:00000000bc35e189 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1024d7\n[ 6.513847] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)\n[ 6.513860] raw: 0\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47097",
"url": "https://www.suse.com/security/cve/CVE-2021-47097"
},
{
"category": "external",
"summary": "SUSE Bug 1220982 for CVE-2021-47097",
"url": "https://bugzilla.suse.com/1220982"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47097"
},
{
"cve": "CVE-2021-47100",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47100"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module\n\nHi,\n\nWhen testing install and uninstall of ipmi_si.ko and ipmi_msghandler.ko,\nthe system crashed.\n\nThe log as follows:\n[ 141.087026] BUG: unable to handle kernel paging request at ffffffffc09b3a5a\n[ 141.087241] PGD 8fe4c0d067 P4D 8fe4c0d067 PUD 8fe4c0f067 PMD 103ad89067 PTE 0\n[ 141.087464] Oops: 0010 [#1] SMP NOPTI\n[ 141.087580] CPU: 67 PID: 668 Comm: kworker/67:1 Kdump: loaded Not tainted 4.18.0.x86_64 #47\n[ 141.088009] Workqueue: events 0xffffffffc09b3a40\n[ 141.088009] RIP: 0010:0xffffffffc09b3a5a\n[ 141.088009] Code: Bad RIP value.\n[ 141.088009] RSP: 0018:ffffb9094e2c3e88 EFLAGS: 00010246\n[ 141.088009] RAX: 0000000000000000 RBX: ffff9abfdb1f04a0 RCX: 0000000000000000\n[ 141.088009] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000246\n[ 141.088009] RBP: 0000000000000000 R08: ffff9abfffee3cb8 R09: 00000000000002e1\n[ 141.088009] R10: ffffb9094cb73d90 R11: 00000000000f4240 R12: ffff9abfffee8700\n[ 141.088009] R13: 0000000000000000 R14: ffff9abfdb1f04a0 R15: ffff9abfdb1f04a8\n[ 141.088009] FS: 0000000000000000(0000) GS:ffff9abfffec0000(0000) knlGS:0000000000000000\n[ 141.088009] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 141.088009] CR2: ffffffffc09b3a30 CR3: 0000008fe4c0a001 CR4: 00000000007606e0\n[ 141.088009] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 141.088009] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 141.088009] PKRU: 55555554\n[ 141.088009] Call Trace:\n[ 141.088009] ? process_one_work+0x195/0x390\n[ 141.088009] ? worker_thread+0x30/0x390\n[ 141.088009] ? process_one_work+0x390/0x390\n[ 141.088009] ? kthread+0x10d/0x130\n[ 141.088009] ? kthread_flush_work_fn+0x10/0x10\n[ 141.088009] ? ret_from_fork+0x35/0x40] BUG: unable to handle kernel paging request at ffffffffc0b28a5a\n[ 200.223240] PGD 97fe00d067 P4D 97fe00d067 PUD 97fe00f067 PMD a580cbf067 PTE 0\n[ 200.223464] Oops: 0010 [#1] SMP NOPTI\n[ 200.223579] CPU: 63 PID: 664 Comm: kworker/63:1 Kdump: loaded Not tainted 4.18.0.x86_64 #46\n[ 200.224008] Workqueue: events 0xffffffffc0b28a40\n[ 200.224008] RIP: 0010:0xffffffffc0b28a5a\n[ 200.224008] Code: Bad RIP value.\n[ 200.224008] RSP: 0018:ffffbf3c8e2a3e88 EFLAGS: 00010246\n[ 200.224008] RAX: 0000000000000000 RBX: ffffa0799ad6bca0 RCX: 0000000000000000\n[ 200.224008] RDX: 0000000000000000 RSI: 0000000000000246 RDI: 0000000000000246\n[ 200.224008] RBP: 0000000000000000 R08: ffff9fe43fde3cb8 R09: 00000000000000d5\n[ 200.224008] R10: ffffbf3c8cb53d90 R11: 00000000000f4240 R12: ffff9fe43fde8700\n[ 200.224008] R13: 0000000000000000 R14: ffffa0799ad6bca0 R15: ffffa0799ad6bca8\n[ 200.224008] FS: 0000000000000000(0000) GS:ffff9fe43fdc0000(0000) knlGS:0000000000000000\n[ 200.224008] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[ 200.224008] CR2: ffffffffc0b28a30 CR3: 00000097fe00a002 CR4: 00000000007606e0\n[ 200.224008] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[ 200.224008] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[ 200.224008] PKRU: 55555554\n[ 200.224008] Call Trace:\n[ 200.224008] ? process_one_work+0x195/0x390\n[ 200.224008] ? worker_thread+0x30/0x390\n[ 200.224008] ? process_one_work+0x390/0x390\n[ 200.224008] ? kthread+0x10d/0x130\n[ 200.224008] ? kthread_flush_work_fn+0x10/0x10\n[ 200.224008] ? ret_from_fork+0x35/0x40\n[ 200.224008] kernel fault(0x1) notification starting on CPU 63\n[ 200.224008] kernel fault(0x1) notification finished on CPU 63\n[ 200.224008] CR2: ffffffffc0b28a5a\n[ 200.224008] ---[ end trace c82a412d93f57412 ]---\n\nThe reason is as follows:\nT1: rmmod ipmi_si.\n -\u003eipmi_unregister_smi()\n -\u003e ipmi_bmc_unregister()\n -\u003e __ipmi_bmc_unregister()\n -\u003e kref_put(\u0026bmc-\u003eusecount, cleanup_bmc_device);\n -\u003e schedule_work(\u0026bmc-\u003eremove_work);\n\nT2: rmmod ipmi_msghandl\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47100",
"url": "https://www.suse.com/security/cve/CVE-2021-47100"
},
{
"category": "external",
"summary": "SUSE Bug 1220985 for CVE-2021-47100",
"url": "https://bugzilla.suse.com/1220985"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47100"
},
{
"cve": "CVE-2021-47101",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47101"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nasix: fix uninit-value in asix_mdio_read()\n\nasix_read_cmd() may read less than sizeof(smsr) bytes and in this case\nsmsr will be uninitialized.\n\nFail log:\nBUG: KMSAN: uninit-value in asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline]\nBUG: KMSAN: uninit-value in asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline] drivers/net/usb/asix_common.c:497\nBUG: KMSAN: uninit-value in asix_mdio_read+0x3c1/0xb00 drivers/net/usb/asix_common.c:497 drivers/net/usb/asix_common.c:497\n asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline]\n asix_check_host_enable drivers/net/usb/asix_common.c:82 [inline] drivers/net/usb/asix_common.c:497\n asix_mdio_read+0x3c1/0xb00 drivers/net/usb/asix_common.c:497 drivers/net/usb/asix_common.c:497",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47101",
"url": "https://www.suse.com/security/cve/CVE-2021-47101"
},
{
"category": "external",
"summary": "SUSE Bug 1220987 for CVE-2021-47101",
"url": "https://bugzilla.suse.com/1220987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47101"
},
{
"cve": "CVE-2021-47109",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47109"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nneighbour: allow NUD_NOARP entries to be forced GCed\n\nIFF_POINTOPOINT interfaces use NUD_NOARP entries for IPv6. It\u0027s possible to\nfill up the neighbour table with enough entries that it will overflow for\nvalid connections after that.\n\nThis behaviour is more prevalent after commit 58956317c8de (\"neighbor:\nImprove garbage collection\") is applied, as it prevents removal from\nentries that are not NUD_FAILED, unless they are more than 5s old.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47109",
"url": "https://www.suse.com/security/cve/CVE-2021-47109"
},
{
"category": "external",
"summary": "SUSE Bug 1221534 for CVE-2021-47109",
"url": "https://bugzilla.suse.com/1221534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47109"
},
{
"cve": "CVE-2021-47110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47110"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kvm: Disable kvmclock on all CPUs on shutdown\n\nCurrenly, we disable kvmclock from machine_shutdown() hook and this\nonly happens for boot CPU. We need to disable it for all CPUs to\nguard against memory corruption e.g. on restore from hibernate.\n\nNote, writing \u00270\u0027 to kvmclock MSR doesn\u0027t clear memory location, it\njust prevents hypervisor from updating the location so for the short\nwhile after write and while CPU is still alive, the clock remains usable\nand correct so we don\u0027t need to switch to some other clocksource.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47110",
"url": "https://www.suse.com/security/cve/CVE-2021-47110"
},
{
"category": "external",
"summary": "SUSE Bug 1221532 for CVE-2021-47110",
"url": "https://bugzilla.suse.com/1221532"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47110"
},
{
"cve": "CVE-2021-47112",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47112"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/kvm: Teardown PV features on boot CPU as well\n\nVarious PV features (Async PF, PV EOI, steal time) work through memory\nshared with hypervisor and when we restore from hibernation we must\nproperly teardown all these features to make sure hypervisor doesn\u0027t\nwrite to stale locations after we jump to the previously hibernated kernel\n(which can try to place anything there). For secondary CPUs the job is\nalready done by kvm_cpu_down_prepare(), register syscore ops to do\nthe same for boot CPU.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47112",
"url": "https://www.suse.com/security/cve/CVE-2021-47112"
},
{
"category": "external",
"summary": "SUSE Bug 1221541 for CVE-2021-47112",
"url": "https://bugzilla.suse.com/1221541"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47112"
},
{
"cve": "CVE-2021-47114",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47114"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: fix data corruption by fallocate\n\nWhen fallocate punches holes out of inode size, if original isize is in\nthe middle of last cluster, then the part from isize to the end of the\ncluster will be zeroed with buffer write, at that time isize is not yet\nupdated to match the new size, if writeback is kicked in, it will invoke\nocfs2_writepage()-\u003eblock_write_full_page() where the pages out of inode\nsize will be dropped. That will cause file corruption. Fix this by\nzero out eof blocks when extending the inode size.\n\nRunning the following command with qemu-image 4.2.1 can get a corrupted\ncoverted image file easily.\n\n qemu-img convert -p -t none -T none -f qcow2 $qcow_image \\\n -O qcow2 -o compat=1.1 $qcow_image.conv\n\nThe usage of fallocate in qemu is like this, it first punches holes out\nof inode size, then extend the inode size.\n\n fallocate(11, FALLOC_FL_KEEP_SIZE|FALLOC_FL_PUNCH_HOLE, 2276196352, 65536) = 0\n fallocate(11, 0, 2276196352, 65536) = 0\n\nv1: https://www.spinics.net/lists/linux-fsdevel/msg193999.html\nv2: https://lore.kernel.org/linux-fsdevel/20210525093034.GB4112@quack2.suse.cz/T/",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47114",
"url": "https://www.suse.com/security/cve/CVE-2021-47114"
},
{
"category": "external",
"summary": "SUSE Bug 1221548 for CVE-2021-47114",
"url": "https://bugzilla.suse.com/1221548"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47114"
},
{
"cve": "CVE-2021-47117",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47117"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed\n\nWe got follow bug_on when run fsstress with injecting IO fault:\n[130747.323114] kernel BUG at fs/ext4/extents_status.c:762!\n[130747.323117] Internal error: Oops - BUG: 0 [#1] SMP\n......\n[130747.334329] Call trace:\n[130747.334553] ext4_es_cache_extent+0x150/0x168 [ext4]\n[130747.334975] ext4_cache_extents+0x64/0xe8 [ext4]\n[130747.335368] ext4_find_extent+0x300/0x330 [ext4]\n[130747.335759] ext4_ext_map_blocks+0x74/0x1178 [ext4]\n[130747.336179] ext4_map_blocks+0x2f4/0x5f0 [ext4]\n[130747.336567] ext4_mpage_readpages+0x4a8/0x7a8 [ext4]\n[130747.336995] ext4_readpage+0x54/0x100 [ext4]\n[130747.337359] generic_file_buffered_read+0x410/0xae8\n[130747.337767] generic_file_read_iter+0x114/0x190\n[130747.338152] ext4_file_read_iter+0x5c/0x140 [ext4]\n[130747.338556] __vfs_read+0x11c/0x188\n[130747.338851] vfs_read+0x94/0x150\n[130747.339110] ksys_read+0x74/0xf0\n\nThis patch\u0027s modification is according to Jan Kara\u0027s suggestion in:\nhttps://patchwork.ozlabs.org/project/linux-ext4/patch/20210428085158.3728201-1-yebin10@huawei.com/\n\"I see. Now I understand your patch. Honestly, seeing how fragile is trying\nto fix extent tree after split has failed in the middle, I would probably\ngo even further and make sure we fix the tree properly in case of ENOSPC\nand EDQUOT (those are easily user triggerable). Anything else indicates a\nHW problem or fs corruption so I\u0027d rather leave the extent tree as is and\ndon\u0027t try to fix it (which also means we will not create overlapping\nextents).\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47117",
"url": "https://www.suse.com/security/cve/CVE-2021-47117"
},
{
"category": "external",
"summary": "SUSE Bug 1221575 for CVE-2021-47117",
"url": "https://bugzilla.suse.com/1221575"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47117"
},
{
"cve": "CVE-2021-47118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47118"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npid: take a reference when initializing `cad_pid`\n\nDuring boot, kernel_init_freeable() initializes `cad_pid` to the init\ntask\u0027s struct pid. Later on, we may change `cad_pid` via a sysctl, and\nwhen this happens proc_do_cad_pid() will increment the refcount on the\nnew pid via get_pid(), and will decrement the refcount on the old pid\nvia put_pid(). As we never called get_pid() when we initialized\n`cad_pid`, we decrement a reference we never incremented, can therefore\nfree the init task\u0027s struct pid early. As there can be dangling\nreferences to the struct pid, we can later encounter a use-after-free\n(e.g. when delivering signals).\n\nThis was spotted when fuzzing v5.13-rc3 with Syzkaller, but seems to\nhave been around since the conversion of `cad_pid` to struct pid in\ncommit 9ec52099e4b8 (\"[PATCH] replace cad_pid by a struct pid\") from the\npre-KASAN stone age of v2.6.19.\n\nFix this by getting a reference to the init task\u0027s struct pid when we\nassign it to `cad_pid`.\n\nFull KASAN splat below.\n\n ==================================================================\n BUG: KASAN: use-after-free in ns_of_pid include/linux/pid.h:153 [inline]\n BUG: KASAN: use-after-free in task_active_pid_ns+0xc0/0xc8 kernel/pid.c:509\n Read of size 4 at addr ffff23794dda0004 by task syz-executor.0/273\n\n CPU: 1 PID: 273 Comm: syz-executor.0 Not tainted 5.12.0-00001-g9aef892b2d15 #1\n Hardware name: linux,dummy-virt (DT)\n Call trace:\n ns_of_pid include/linux/pid.h:153 [inline]\n task_active_pid_ns+0xc0/0xc8 kernel/pid.c:509\n do_notify_parent+0x308/0xe60 kernel/signal.c:1950\n exit_notify kernel/exit.c:682 [inline]\n do_exit+0x2334/0x2bd0 kernel/exit.c:845\n do_group_exit+0x108/0x2c8 kernel/exit.c:922\n get_signal+0x4e4/0x2a88 kernel/signal.c:2781\n do_signal arch/arm64/kernel/signal.c:882 [inline]\n do_notify_resume+0x300/0x970 arch/arm64/kernel/signal.c:936\n work_pending+0xc/0x2dc\n\n Allocated by task 0:\n slab_post_alloc_hook+0x50/0x5c0 mm/slab.h:516\n slab_alloc_node mm/slub.c:2907 [inline]\n slab_alloc mm/slub.c:2915 [inline]\n kmem_cache_alloc+0x1f4/0x4c0 mm/slub.c:2920\n alloc_pid+0xdc/0xc00 kernel/pid.c:180\n copy_process+0x2794/0x5e18 kernel/fork.c:2129\n kernel_clone+0x194/0x13c8 kernel/fork.c:2500\n kernel_thread+0xd4/0x110 kernel/fork.c:2552\n rest_init+0x44/0x4a0 init/main.c:687\n arch_call_rest_init+0x1c/0x28\n start_kernel+0x520/0x554 init/main.c:1064\n 0x0\n\n Freed by task 270:\n slab_free_hook mm/slub.c:1562 [inline]\n slab_free_freelist_hook+0x98/0x260 mm/slub.c:1600\n slab_free mm/slub.c:3161 [inline]\n kmem_cache_free+0x224/0x8e0 mm/slub.c:3177\n put_pid.part.4+0xe0/0x1a8 kernel/pid.c:114\n put_pid+0x30/0x48 kernel/pid.c:109\n proc_do_cad_pid+0x190/0x1b0 kernel/sysctl.c:1401\n proc_sys_call_handler+0x338/0x4b0 fs/proc/proc_sysctl.c:591\n proc_sys_write+0x34/0x48 fs/proc/proc_sysctl.c:617\n call_write_iter include/linux/fs.h:1977 [inline]\n new_sync_write+0x3ac/0x510 fs/read_write.c:518\n vfs_write fs/read_write.c:605 [inline]\n vfs_write+0x9c4/0x1018 fs/read_write.c:585\n ksys_write+0x124/0x240 fs/read_write.c:658\n __do_sys_write fs/read_write.c:670 [inline]\n __se_sys_write fs/read_write.c:667 [inline]\n __arm64_sys_write+0x78/0xb0 fs/read_write.c:667\n __invoke_syscall arch/arm64/kernel/syscall.c:37 [inline]\n invoke_syscall arch/arm64/kernel/syscall.c:49 [inline]\n el0_svc_common.constprop.1+0x16c/0x388 arch/arm64/kernel/syscall.c:129\n do_el0_svc+0xf8/0x150 arch/arm64/kernel/syscall.c:168\n el0_svc+0x28/0x38 arch/arm64/kernel/entry-common.c:416\n el0_sync_handler+0x134/0x180 arch/arm64/kernel/entry-common.c:432\n el0_sync+0x154/0x180 arch/arm64/kernel/entry.S:701\n\n The buggy address belongs to the object at ffff23794dda0000\n which belongs to the cache pid of size 224\n The buggy address is located 4 bytes inside of\n 224-byte region [ff\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47118",
"url": "https://www.suse.com/security/cve/CVE-2021-47118"
},
{
"category": "external",
"summary": "SUSE Bug 1221605 for CVE-2021-47118",
"url": "https://bugzilla.suse.com/1221605"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47118"
},
{
"cve": "CVE-2021-47119",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47119"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix memory leak in ext4_fill_super\n\nBuffer head references must be released before calling kill_bdev();\notherwise the buffer head (and its page referenced by b_data) will not\nbe freed by kill_bdev, and subsequently that bh will be leaked.\n\nIf blocksizes differ, sb_set_blocksize() will kill current buffers and\npage cache by using kill_bdev(). And then super block will be reread\nagain but using correct blocksize this time. sb_set_blocksize() didn\u0027t\nfully free superblock page and buffer head, and being busy, they were\nnot freed and instead leaked.\n\nThis can easily be reproduced by calling an infinite loop of:\n\n systemctl start \u003cext4_on_lvm\u003e.mount, and\n systemctl stop \u003cext4_on_lvm\u003e.mount\n\n... since systemd creates a cgroup for each slice which it mounts, and\nthe bh leak get amplified by a dying memory cgroup that also never\ngets freed, and memory consumption is much more easily noticed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47119",
"url": "https://www.suse.com/security/cve/CVE-2021-47119"
},
{
"category": "external",
"summary": "SUSE Bug 1221608 for CVE-2021-47119",
"url": "https://bugzilla.suse.com/1221608"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47119"
},
{
"cve": "CVE-2021-47120",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47120"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: magicmouse: fix NULL-deref on disconnect\n\nCommit 9d7b18668956 (\"HID: magicmouse: add support for Apple Magic\nTrackpad 2\") added a sanity check for an Apple trackpad but returned\nsuccess instead of -ENODEV when the check failed. This means that the\nremove callback will dereference the never-initialised driver data\npointer when the driver is later unbound (e.g. on USB disconnect).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47120",
"url": "https://www.suse.com/security/cve/CVE-2021-47120"
},
{
"category": "external",
"summary": "SUSE Bug 1221606 for CVE-2021-47120",
"url": "https://bugzilla.suse.com/1221606"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47120"
},
{
"cve": "CVE-2021-47130",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47130"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet: fix freeing unallocated p2pmem\n\nIn case p2p device was found but the p2p pool is empty, the nvme target\nis still trying to free the sgl from the p2p pool instead of the\nregular sgl pool and causing a crash (BUG() is called). Instead, assign\nthe p2p_dev for the request only if it was allocated from p2p pool.\n\nThis is the crash that was caused:\n\n[Sun May 30 19:13:53 2021] ------------[ cut here ]------------\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n[Sun May 30 19:13:53 2021] invalid opcode: 0000 [#1] SMP PTI\n...\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n...\n[Sun May 30 19:13:53 2021] RIP: 0010:gen_pool_free_owner+0xa8/0xb0\n...\n[Sun May 30 19:13:53 2021] Call Trace:\n[Sun May 30 19:13:53 2021] ------------[ cut here ]------------\n[Sun May 30 19:13:53 2021] pci_free_p2pmem+0x2b/0x70\n[Sun May 30 19:13:53 2021] pci_p2pmem_free_sgl+0x4f/0x80\n[Sun May 30 19:13:53 2021] nvmet_req_free_sgls+0x1e/0x80 [nvmet]\n[Sun May 30 19:13:53 2021] kernel BUG at lib/genalloc.c:518!\n[Sun May 30 19:13:53 2021] nvmet_rdma_release_rsp+0x4e/0x1f0 [nvmet_rdma]\n[Sun May 30 19:13:53 2021] nvmet_rdma_send_done+0x1c/0x60 [nvmet_rdma]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47130",
"url": "https://www.suse.com/security/cve/CVE-2021-47130"
},
{
"category": "external",
"summary": "SUSE Bug 1221552 for CVE-2021-47130",
"url": "https://bugzilla.suse.com/1221552"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47130"
},
{
"cve": "CVE-2021-47136",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47136"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: zero-initialize tc skb extension on allocation\n\nFunction skb_ext_add() doesn\u0027t initialize created skb extension with any\nvalue and leaves it up to the user. However, since extension of type\nTC_SKB_EXT originally contained only single value tc_skb_ext-\u003echain its\nusers used to just assign the chain value without setting whole extension\nmemory to zero first. This assumption changed when TC_SKB_EXT extension was\nextended with additional fields but not all users were updated to\ninitialize the new fields which leads to use of uninitialized memory\nafterwards. UBSAN log:\n\n[ 778.299821] UBSAN: invalid-load in net/openvswitch/flow.c:899:28\n[ 778.301495] load of value 107 is not a valid value for type \u0027_Bool\u0027\n[ 778.303215] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.12.0-rc7+ #2\n[ 778.304933] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014\n[ 778.307901] Call Trace:\n[ 778.308680] \u003cIRQ\u003e\n[ 778.309358] dump_stack+0xbb/0x107\n[ 778.310307] ubsan_epilogue+0x5/0x40\n[ 778.311167] __ubsan_handle_load_invalid_value.cold+0x43/0x48\n[ 778.312454] ? memset+0x20/0x40\n[ 778.313230] ovs_flow_key_extract.cold+0xf/0x14 [openvswitch]\n[ 778.314532] ovs_vport_receive+0x19e/0x2e0 [openvswitch]\n[ 778.315749] ? ovs_vport_find_upcall_portid+0x330/0x330 [openvswitch]\n[ 778.317188] ? create_prof_cpu_mask+0x20/0x20\n[ 778.318220] ? arch_stack_walk+0x82/0xf0\n[ 778.319153] ? secondary_startup_64_no_verify+0xb0/0xbb\n[ 778.320399] ? stack_trace_save+0x91/0xc0\n[ 778.321362] ? stack_trace_consume_entry+0x160/0x160\n[ 778.322517] ? lock_release+0x52e/0x760\n[ 778.323444] netdev_frame_hook+0x323/0x610 [openvswitch]\n[ 778.324668] ? ovs_netdev_get_vport+0xe0/0xe0 [openvswitch]\n[ 778.325950] __netif_receive_skb_core+0x771/0x2db0\n[ 778.327067] ? lock_downgrade+0x6e0/0x6f0\n[ 778.328021] ? lock_acquire+0x565/0x720\n[ 778.328940] ? generic_xdp_tx+0x4f0/0x4f0\n[ 778.329902] ? inet_gro_receive+0x2a7/0x10a0\n[ 778.330914] ? lock_downgrade+0x6f0/0x6f0\n[ 778.331867] ? udp4_gro_receive+0x4c4/0x13e0\n[ 778.332876] ? lock_release+0x52e/0x760\n[ 778.333808] ? dev_gro_receive+0xcc8/0x2380\n[ 778.334810] ? lock_downgrade+0x6f0/0x6f0\n[ 778.335769] __netif_receive_skb_list_core+0x295/0x820\n[ 778.336955] ? process_backlog+0x780/0x780\n[ 778.337941] ? mlx5e_rep_tc_netdevice_event_unregister+0x20/0x20 [mlx5_core]\n[ 778.339613] ? seqcount_lockdep_reader_access.constprop.0+0xa7/0xc0\n[ 778.341033] ? kvm_clock_get_cycles+0x14/0x20\n[ 778.342072] netif_receive_skb_list_internal+0x5f5/0xcb0\n[ 778.343288] ? __kasan_kmalloc+0x7a/0x90\n[ 778.344234] ? mlx5e_handle_rx_cqe_mpwrq+0x9e0/0x9e0 [mlx5_core]\n[ 778.345676] ? mlx5e_xmit_xdp_frame_mpwqe+0x14d0/0x14d0 [mlx5_core]\n[ 778.347140] ? __netif_receive_skb_list_core+0x820/0x820\n[ 778.348351] ? mlx5e_post_rx_mpwqes+0xa6/0x25d0 [mlx5_core]\n[ 778.349688] ? napi_gro_flush+0x26c/0x3c0\n[ 778.350641] napi_complete_done+0x188/0x6b0\n[ 778.351627] mlx5e_napi_poll+0x373/0x1b80 [mlx5_core]\n[ 778.352853] __napi_poll+0x9f/0x510\n[ 778.353704] ? mlx5_flow_namespace_set_mode+0x260/0x260 [mlx5_core]\n[ 778.355158] net_rx_action+0x34c/0xa40\n[ 778.356060] ? napi_threaded_poll+0x3d0/0x3d0\n[ 778.357083] ? sched_clock_cpu+0x18/0x190\n[ 778.358041] ? __common_interrupt+0x8e/0x1a0\n[ 778.359045] __do_softirq+0x1ce/0x984\n[ 778.359938] __irq_exit_rcu+0x137/0x1d0\n[ 778.360865] irq_exit_rcu+0xa/0x20\n[ 778.361708] common_interrupt+0x80/0xa0\n[ 778.362640] \u003c/IRQ\u003e\n[ 778.363212] asm_common_interrupt+0x1e/0x40\n[ 778.364204] RIP: 0010:native_safe_halt+0xe/0x10\n[ 778.365273] Code: 4f ff ff ff 4c 89 e7 e8 50 3f 40 fe e9 dc fe ff ff 48 89 df e8 43 3f 40 fe eb 90 cc e9 07 00 00 00 0f 00 2d 74 05 62 00 fb f4 \u003cc3\u003e 90 e9 07 00 00 00 0f 00 2d 64 05 62 00 f4 c3 cc cc 0f 1f 44 00\n[ 778.369355] RSP: 0018:ffffffff84407e48 EFLAGS: 00000246\n[ 778.370570] RAX\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47136",
"url": "https://www.suse.com/security/cve/CVE-2021-47136"
},
{
"category": "external",
"summary": "SUSE Bug 1221931 for CVE-2021-47136",
"url": "https://bugzilla.suse.com/1221931"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47136"
},
{
"cve": "CVE-2021-47137",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47137"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: lantiq: fix memory corruption in RX ring\n\nIn a situation where memory allocation or dma mapping fails, an\ninvalid address is programmed into the descriptor. This can lead\nto memory corruption. If the memory allocation fails, DMA should\nreuse the previous skb and mapping and drop the packet. This patch\nalso increments rx drop counter.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47137",
"url": "https://www.suse.com/security/cve/CVE-2021-47137"
},
{
"category": "external",
"summary": "SUSE Bug 1221932 for CVE-2021-47137",
"url": "https://bugzilla.suse.com/1221932"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47137"
},
{
"cve": "CVE-2021-47138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47138"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncxgb4: avoid accessing registers when clearing filters\n\nHardware register having the server TID base can contain\ninvalid values when adapter is in bad state (for example,\ndue to AER fatal error). Reading these invalid values in the\nregister can lead to out-of-bound memory access. So, fix\nby using the saved server TID base when clearing filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47138",
"url": "https://www.suse.com/security/cve/CVE-2021-47138"
},
{
"category": "external",
"summary": "SUSE Bug 1221934 for CVE-2021-47138",
"url": "https://bugzilla.suse.com/1221934"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47138"
},
{
"cve": "CVE-2021-47139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47139"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hns3: put off calling register_netdev() until client initialize complete\n\nCurrently, the netdevice is registered before client initializing\ncomplete. So there is a timewindow between netdevice available\nand usable. In this case, if user try to change the channel number\nor ring param, it may cause the hns3_set_rx_cpu_rmap() being called\ntwice, and report bug.\n\n[47199.416502] hns3 0000:35:00.0 eth1: set channels: tqp_num=1, rxfh=0\n[47199.430340] hns3 0000:35:00.0 eth1: already uninitialized\n[47199.438554] hns3 0000:35:00.0: rss changes from 4 to 1\n[47199.511854] hns3 0000:35:00.0: Channels changed, rss_size from 4 to 1, tqps from 4 to 1\n[47200.163524] ------------[ cut here ]------------\n[47200.171674] kernel BUG at lib/cpu_rmap.c:142!\n[47200.177847] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP\n[47200.185259] Modules linked in: hclge(+) hns3(-) hns3_cae(O) hns_roce_hw_v2 hnae3 vfio_iommu_type1 vfio_pci vfio_virqfd vfio pv680_mii(O) [last unloaded: hclge]\n[47200.205912] CPU: 1 PID: 8260 Comm: ethtool Tainted: G O 5.11.0-rc3+ #1\n[47200.215601] Hardware name: , xxxxxx 02/04/2021\n[47200.223052] pstate: 60400009 (nZCv daif +PAN -UAO -TCO BTYPE=--)\n[47200.230188] pc : cpu_rmap_add+0x38/0x40\n[47200.237472] lr : irq_cpu_rmap_add+0x84/0x140\n[47200.243291] sp : ffff800010e93a30\n[47200.247295] x29: ffff800010e93a30 x28: ffff082100584880\n[47200.254155] x27: 0000000000000000 x26: 0000000000000000\n[47200.260712] x25: 0000000000000000 x24: 0000000000000004\n[47200.267241] x23: ffff08209ba03000 x22: ffff08209ba038c0\n[47200.273789] x21: 000000000000003f x20: ffff0820e2bc1680\n[47200.280400] x19: ffff0820c970ec80 x18: 00000000000000c0\n[47200.286944] x17: 0000000000000000 x16: ffffb43debe4a0d0\n[47200.293456] x15: fffffc2082990600 x14: dead000000000122\n[47200.300059] x13: ffffffffffffffff x12: 000000000000003e\n[47200.306606] x11: ffff0820815b8080 x10: ffff53e411988000\n[47200.313171] x9 : 0000000000000000 x8 : ffff0820e2bc1700\n[47200.319682] x7 : 0000000000000000 x6 : 000000000000003f\n[47200.326170] x5 : 0000000000000040 x4 : ffff800010e93a20\n[47200.332656] x3 : 0000000000000004 x2 : ffff0820c970ec80\n[47200.339168] x1 : ffff0820e2bc1680 x0 : 0000000000000004\n[47200.346058] Call trace:\n[47200.349324] cpu_rmap_add+0x38/0x40\n[47200.354300] hns3_set_rx_cpu_rmap+0x6c/0xe0 [hns3]\n[47200.362294] hns3_reset_notify_init_enet+0x1cc/0x340 [hns3]\n[47200.370049] hns3_change_channels+0x40/0xb0 [hns3]\n[47200.376770] hns3_set_channels+0x12c/0x2a0 [hns3]\n[47200.383353] ethtool_set_channels+0x140/0x250\n[47200.389772] dev_ethtool+0x714/0x23d0\n[47200.394440] dev_ioctl+0x4cc/0x640\n[47200.399277] sock_do_ioctl+0x100/0x2a0\n[47200.404574] sock_ioctl+0x28c/0x470\n[47200.409079] __arm64_sys_ioctl+0xb4/0x100\n[47200.415217] el0_svc_common.constprop.0+0x84/0x210\n[47200.422088] do_el0_svc+0x28/0x34\n[47200.426387] el0_svc+0x28/0x70\n[47200.431308] el0_sync_handler+0x1a4/0x1b0\n[47200.436477] el0_sync+0x174/0x180\n[47200.441562] Code: 11000405 79000c45 f8247861 d65f03c0 (d4210000)\n[47200.448869] ---[ end trace a01efe4ce42e5f34 ]---\n\nThe process is like below:\nexcuting hns3_client_init\n|\nregister_netdev()\n| hns3_set_channels()\n| |\nhns3_set_rx_cpu_rmap() hns3_reset_notify_uninit_enet()\n| |\n| quit without calling function\n| hns3_free_rx_cpu_rmap for flag\n| HNS3_NIC_STATE_INITED is unset.\n| |\n| hns3_reset_notify_init_enet()\n| |\nset HNS3_NIC_STATE_INITED call hns3_set_rx_cpu_rmap()-- crash\n\nFix it by calling register_netdev() at the end of function\nhns3_client_init().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47139",
"url": "https://www.suse.com/security/cve/CVE-2021-47139"
},
{
"category": "external",
"summary": "SUSE Bug 1221935 for CVE-2021-47139",
"url": "https://bugzilla.suse.com/1221935"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47139"
},
{
"cve": "CVE-2021-47141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47141"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngve: Add NULL pointer checks when freeing irqs.\n\nWhen freeing notification blocks, we index priv-\u003emsix_vectors.\nIf we failed to allocate priv-\u003emsix_vectors (see abort_with_msix_vectors)\nthis could lead to a NULL pointer dereference if the driver is unloaded.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47141",
"url": "https://www.suse.com/security/cve/CVE-2021-47141"
},
{
"category": "external",
"summary": "SUSE Bug 1221949 for CVE-2021-47141",
"url": "https://bugzilla.suse.com/1221949"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47141"
},
{
"cve": "CVE-2021-47142",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47142"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: Fix a use-after-free\n\nlooks like we forget to set ttm-\u003esg to NULL.\nHit panic below\n\n[ 1235.844104] general protection fault, probably for non-canonical address 0x6b6b6b6b6b6b7b4b: 0000 [#1] SMP DEBUG_PAGEALLOC NOPTI\n[ 1235.989074] Call Trace:\n[ 1235.991751] sg_free_table+0x17/0x20\n[ 1235.995667] amdgpu_ttm_backend_unbind.cold+0x4d/0xf7 [amdgpu]\n[ 1236.002288] amdgpu_ttm_backend_destroy+0x29/0x130 [amdgpu]\n[ 1236.008464] ttm_tt_destroy+0x1e/0x30 [ttm]\n[ 1236.013066] ttm_bo_cleanup_memtype_use+0x51/0xa0 [ttm]\n[ 1236.018783] ttm_bo_release+0x262/0xa50 [ttm]\n[ 1236.023547] ttm_bo_put+0x82/0xd0 [ttm]\n[ 1236.027766] amdgpu_bo_unref+0x26/0x50 [amdgpu]\n[ 1236.032809] amdgpu_amdkfd_gpuvm_alloc_memory_of_gpu+0x7aa/0xd90 [amdgpu]\n[ 1236.040400] kfd_ioctl_alloc_memory_of_gpu+0xe2/0x330 [amdgpu]\n[ 1236.046912] kfd_ioctl+0x463/0x690 [amdgpu]",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47142",
"url": "https://www.suse.com/security/cve/CVE-2021-47142"
},
{
"category": "external",
"summary": "SUSE Bug 1221952 for CVE-2021-47142",
"url": "https://bugzilla.suse.com/1221952"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47142"
},
{
"cve": "CVE-2021-47144",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47144"
}
],
"notes": [
{
"category": "general",
"text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47144",
"url": "https://www.suse.com/security/cve/CVE-2021-47144"
},
{
"category": "external",
"summary": "SUSE Bug 1221989 for CVE-2021-47144",
"url": "https://bugzilla.suse.com/1221989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47144"
},
{
"cve": "CVE-2021-47150",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47150"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fec: fix the potential memory leak in fec_enet_init()\n\nIf the memory allocated for cbd_base is failed, it should\nfree the memory allocated for the queues, otherwise it causes\nmemory leak.\n\nAnd if the memory allocated for the queues is failed, it can\nreturn error directly.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47150",
"url": "https://www.suse.com/security/cve/CVE-2021-47150"
},
{
"category": "external",
"summary": "SUSE Bug 1221973 for CVE-2021-47150",
"url": "https://bugzilla.suse.com/1221973"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47150"
},
{
"cve": "CVE-2021-47153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47153"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ni2c: i801: Don\u0027t generate an interrupt on bus reset\n\nNow that the i2c-i801 driver supports interrupts, setting the KILL bit\nin a attempt to recover from a timed out transaction triggers an\ninterrupt. Unfortunately, the interrupt handler (i801_isr) is not\nprepared for this situation and will try to process the interrupt as\nif it was signaling the end of a successful transaction. In the case\nof a block transaction, this can result in an out-of-range memory\naccess.\n\nThis condition was reproduced several times by syzbot:\nhttps://syzkaller.appspot.com/bug?extid=ed71512d469895b5b34e\nhttps://syzkaller.appspot.com/bug?extid=8c8dedc0ba9e03f6c79e\nhttps://syzkaller.appspot.com/bug?extid=c8ff0b6d6c73d81b610e\nhttps://syzkaller.appspot.com/bug?extid=33f6c360821c399d69eb\nhttps://syzkaller.appspot.com/bug?extid=be15dc0b1933f04b043a\nhttps://syzkaller.appspot.com/bug?extid=b4d3fd1dfd53e90afd79\n\nSo disable interrupts while trying to reset the bus. Interrupts will\nbe enabled again for the following transaction.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47153",
"url": "https://www.suse.com/security/cve/CVE-2021-47153"
},
{
"category": "external",
"summary": "SUSE Bug 1221969 for CVE-2021-47153",
"url": "https://bugzilla.suse.com/1221969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47153"
},
{
"cve": "CVE-2021-47160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47160"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: dsa: mt7530: fix VLAN traffic leaks\n\nPCR_MATRIX field was set to all 1\u0027s when VLAN filtering is enabled, but\nwas not reset when it is disabled, which may cause traffic leaks:\n\n\tip link add br0 type bridge vlan_filtering 1\n\tip link add br1 type bridge vlan_filtering 1\n\tip link set swp0 master br0\n\tip link set swp1 master br1\n\tip link set br0 type bridge vlan_filtering 0\n\tip link set br1 type bridge vlan_filtering 0\n\t# traffic in br0 and br1 will start leaking to each other\n\nAs port_bridge_{add,del} have set up PCR_MATRIX properly, remove the\nPCR_MATRIX write from mt7530_port_set_vlan_aware.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47160",
"url": "https://www.suse.com/security/cve/CVE-2021-47160"
},
{
"category": "external",
"summary": "SUSE Bug 1221974 for CVE-2021-47160",
"url": "https://bugzilla.suse.com/1221974"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47160"
},
{
"cve": "CVE-2021-47161",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47161"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nspi: spi-fsl-dspi: Fix a resource leak in an error handling path\n\n\u0027dspi_request_dma()\u0027 should be undone by a \u0027dspi_release_dma()\u0027 call in the\nerror handling path of the probe function, as already done in the remove\nfunction",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47161",
"url": "https://www.suse.com/security/cve/CVE-2021-47161"
},
{
"category": "external",
"summary": "SUSE Bug 1221966 for CVE-2021-47161",
"url": "https://bugzilla.suse.com/1221966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47161"
},
{
"cve": "CVE-2021-47164",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47164"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/mlx5e: Fix null deref accessing lag dev\n\nIt could be the lag dev is null so stop processing the event.\nIn bond_enslave() the active/backup slave being set before setting the\nupper dev so first event is without an upper dev.\nAfter setting the upper dev with bond_master_upper_dev_link() there is\na second event and in that event we have an upper dev.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47164",
"url": "https://www.suse.com/security/cve/CVE-2021-47164"
},
{
"category": "external",
"summary": "SUSE Bug 1221978 for CVE-2021-47164",
"url": "https://bugzilla.suse.com/1221978"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47164"
},
{
"cve": "CVE-2021-47165",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47165"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/meson: fix shutdown crash when component not probed\n\nWhen main component is not probed, by example when the dw-hdmi module is\nnot loaded yet or in probe defer, the following crash appears on shutdown:\n\nUnable to handle kernel NULL pointer dereference at virtual address 0000000000000038\n...\npc : meson_drv_shutdown+0x24/0x50\nlr : platform_drv_shutdown+0x20/0x30\n...\nCall trace:\nmeson_drv_shutdown+0x24/0x50\nplatform_drv_shutdown+0x20/0x30\ndevice_shutdown+0x158/0x360\nkernel_restart_prepare+0x38/0x48\nkernel_restart+0x18/0x68\n__do_sys_reboot+0x224/0x250\n__arm64_sys_reboot+0x24/0x30\n...\n\nSimply check if the priv struct has been allocated before using it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47165",
"url": "https://www.suse.com/security/cve/CVE-2021-47165"
},
{
"category": "external",
"summary": "SUSE Bug 1221965 for CVE-2021-47165",
"url": "https://bugzilla.suse.com/1221965"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47165"
},
{
"cve": "CVE-2021-47166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47166"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Don\u0027t corrupt the value of pg_bytes_written in nfs_do_recoalesce()\n\nThe value of mirror-\u003epg_bytes_written should only be updated after a\nsuccessful attempt to flush out the requests on the list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47166",
"url": "https://www.suse.com/security/cve/CVE-2021-47166"
},
{
"category": "external",
"summary": "SUSE Bug 1221998 for CVE-2021-47166",
"url": "https://bugzilla.suse.com/1221998"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47166",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47166"
},
{
"cve": "CVE-2021-47167",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47167"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Fix an Oopsable condition in __nfs_pageio_add_request()\n\nEnsure that nfs_pageio_error_cleanup() resets the mirror array contents,\nso that the structure reflects the fact that it is now empty.\nAlso change the test in nfs_pageio_do_add_request() to be more robust by\nchecking whether or not the list is empty rather than relying on the\nvalue of pg_count.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47167",
"url": "https://www.suse.com/security/cve/CVE-2021-47167"
},
{
"category": "external",
"summary": "SUSE Bug 1221991 for CVE-2021-47167",
"url": "https://bugzilla.suse.com/1221991"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47167",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47167"
},
{
"cve": "CVE-2021-47168",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47168"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: fix an incorrect limit in filelayout_decode_layout()\n\nThe \"sizeof(struct nfs_fh)\" is two bytes too large and could lead to\nmemory corruption. It should be NFS_MAXFHSIZE because that\u0027s the size\nof the -\u003edata[] buffer.\n\nI reversed the size of the arguments to put the variable on the left.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47168",
"url": "https://www.suse.com/security/cve/CVE-2021-47168"
},
{
"category": "external",
"summary": "SUSE Bug 1222002 for CVE-2021-47168",
"url": "https://bugzilla.suse.com/1222002"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47168"
},
{
"cve": "CVE-2021-47169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47169"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nserial: rp2: use \u0027request_firmware\u0027 instead of \u0027request_firmware_nowait\u0027\n\nIn \u0027rp2_probe\u0027, the driver registers \u0027rp2_uart_interrupt\u0027 then calls\n\u0027rp2_fw_cb\u0027 through \u0027request_firmware_nowait\u0027. In \u0027rp2_fw_cb\u0027, if the\nfirmware don\u0027t exists, function just return without initializing ports\nof \u0027rp2_card\u0027. But now the interrupt handler function has been\nregistered, and when an interrupt comes, \u0027rp2_uart_interrupt\u0027 may access\nthose ports then causing NULL pointer dereference or other bugs.\n\nBecause the driver does some initialization work in \u0027rp2_fw_cb\u0027, in\norder to make the driver ready to handle interrupts, \u0027request_firmware\u0027\nshould be used instead of asynchronous \u0027request_firmware_nowait\u0027.\n\nThis report reveals it:\n\nINFO: trying to register non-static key.\nthe code is fine but needs lockdep annotation.\nturning off the locking correctness validator.\nCPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.19.177-gdba4159c14ef-dirty #45\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-\ngc9ba5276e321-prebuilt.qemu.org 04/01/2014\nCall Trace:\n \u003cIRQ\u003e\n __dump_stack lib/dump_stack.c:77 [inline]\n dump_stack+0xec/0x156 lib/dump_stack.c:118\n assign_lock_key kernel/locking/lockdep.c:727 [inline]\n register_lock_class+0x14e5/0x1ba0 kernel/locking/lockdep.c:753\n __lock_acquire+0x187/0x3750 kernel/locking/lockdep.c:3303\n lock_acquire+0x124/0x340 kernel/locking/lockdep.c:3907\n __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline]\n _raw_spin_lock+0x32/0x50 kernel/locking/spinlock.c:144\n spin_lock include/linux/spinlock.h:329 [inline]\n rp2_ch_interrupt drivers/tty/serial/rp2.c:466 [inline]\n rp2_asic_interrupt.isra.9+0x15d/0x990 drivers/tty/serial/rp2.c:493\n rp2_uart_interrupt+0x49/0xe0 drivers/tty/serial/rp2.c:504\n __handle_irq_event_percpu+0xfb/0x770 kernel/irq/handle.c:149\n handle_irq_event_percpu+0x79/0x150 kernel/irq/handle.c:189\n handle_irq_event+0xac/0x140 kernel/irq/handle.c:206\n handle_fasteoi_irq+0x232/0x5c0 kernel/irq/chip.c:725\n generic_handle_irq_desc include/linux/irqdesc.h:155 [inline]\n handle_irq+0x230/0x3a0 arch/x86/kernel/irq_64.c:87\n do_IRQ+0xa7/0x1e0 arch/x86/kernel/irq.c:247\n common_interrupt+0xf/0xf arch/x86/entry/entry_64.S:670\n \u003c/IRQ\u003e\nRIP: 0010:native_safe_halt+0x28/0x30 arch/x86/include/asm/irqflags.h:61\nCode: 00 00 55 be 04 00 00 00 48 c7 c7 00 c2 2f 8c 48 89 e5 e8 fb 31 e7 f8\n8b 05 75 af 8d 03 85 c0 7e 07 0f 00 2d 8a 61 65 00 fb f4 \u003c5d\u003e c3 90 90 90\n90 90 90 0f 1f 44 00 00 55 48 89 e5 41 57 41 56 41\nRSP: 0018:ffff88806b71fcc8 EFLAGS: 00000246 ORIG_RAX: ffffffffffffffde\nRAX: 0000000000000000 RBX: ffffffff8bde7e48 RCX: ffffffff88a21285\nRDX: 0000000000000000 RSI: 0000000000000004 RDI: ffffffff8c2fc200\nRBP: ffff88806b71fcc8 R08: fffffbfff185f840 R09: fffffbfff185f840\nR10: 0000000000000001 R11: fffffbfff185f840 R12: 0000000000000002\nR13: ffffffff8bea18a0 R14: 0000000000000000 R15: 0000000000000000\n arch_safe_halt arch/x86/include/asm/paravirt.h:94 [inline]\n default_idle+0x6f/0x360 arch/x86/kernel/process.c:557\n arch_cpu_idle+0xf/0x20 arch/x86/kernel/process.c:548\n default_idle_call+0x3b/0x60 kernel/sched/idle.c:93\n cpuidle_idle_call kernel/sched/idle.c:153 [inline]\n do_idle+0x2ab/0x3c0 kernel/sched/idle.c:263\n cpu_startup_entry+0xcb/0xe0 kernel/sched/idle.c:369\n start_secondary+0x3b8/0x4e0 arch/x86/kernel/smpboot.c:271\n secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243\nBUG: unable to handle kernel NULL pointer dereference at 0000000000000010\nPGD 8000000056d27067 P4D 8000000056d27067 PUD 56d28067 PMD 0\nOops: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 2 PID: 0 Comm: swapper/2 Not tainted 4.19.177-gdba4159c14ef-dirty #45\nHardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-\ngc9ba5276e321-prebuilt.qemu.org 04/01/2014\nRIP: 0010:readl arch/x86/include/asm/io.h:59 [inline]\nRIP: 0010:rp2_ch_interrupt drivers/tty/serial/rp2.c:472 [inline]\nRIP: 0010:rp2_asic_interrupt.isra.9+0x181/0x990 drivers/tty/serial/rp2.c:\n493\nCo\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47169",
"url": "https://www.suse.com/security/cve/CVE-2021-47169"
},
{
"category": "external",
"summary": "SUSE Bug 1222000 for CVE-2021-47169",
"url": "https://bugzilla.suse.com/1222000"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47169"
},
{
"cve": "CVE-2021-47170",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47170"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nUSB: usbfs: Don\u0027t WARN about excessively large memory allocations\n\nSyzbot found that the kernel generates a WARNing if the user tries to\nsubmit a bulk transfer through usbfs with a buffer that is way too\nlarge. This isn\u0027t a bug in the kernel; it\u0027s merely an invalid request\nfrom the user and the usbfs code does handle it correctly.\n\nIn theory the same thing can happen with async transfers, or with the\npacket descriptor table for isochronous transfers.\n\nTo prevent the MM subsystem from complaining about these bad\nallocation requests, add the __GFP_NOWARN flag to the kmalloc calls\nfor these buffers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47170",
"url": "https://www.suse.com/security/cve/CVE-2021-47170"
},
{
"category": "external",
"summary": "SUSE Bug 1222004 for CVE-2021-47170",
"url": "https://bugzilla.suse.com/1222004"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47170"
},
{
"cve": "CVE-2021-47171",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47171"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: fix memory leak in smsc75xx_bind\n\nSyzbot reported memory leak in smsc75xx_bind().\nThe problem was is non-freed memory in case of\nerrors after memory allocation.\n\nbacktrace:\n [\u003cffffffff84245b62\u003e] kmalloc include/linux/slab.h:556 [inline]\n [\u003cffffffff84245b62\u003e] kzalloc include/linux/slab.h:686 [inline]\n [\u003cffffffff84245b62\u003e] smsc75xx_bind+0x7a/0x334 drivers/net/usb/smsc75xx.c:1460\n [\u003cffffffff82b5b2e6\u003e] usbnet_probe+0x3b6/0xc30 drivers/net/usb/usbnet.c:1728",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47171",
"url": "https://www.suse.com/security/cve/CVE-2021-47171"
},
{
"category": "external",
"summary": "SUSE Bug 1221994 for CVE-2021-47171",
"url": "https://bugzilla.suse.com/1221994"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47171"
},
{
"cve": "CVE-2021-47172",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47172"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niio: adc: ad7124: Fix potential overflow due to non sequential channel numbers\n\nChannel numbering must start at 0 and then not have any holes, or\nit is possible to overflow the available storage. Note this bug was\nintroduced as part of a fix to ensure we didn\u0027t rely on the ordering\nof child nodes. So we need to support arbitrary ordering but they all\nneed to be there somewhere.\n\nNote I hit this when using qemu to test the rest of this series.\nArguably this isn\u0027t the best fix, but it is probably the most minimal\noption for backporting etc.\n\nAlexandru\u0027s sign-off is here because he carried this patch in a larger\nset that Jonathan then applied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47172",
"url": "https://www.suse.com/security/cve/CVE-2021-47172"
},
{
"category": "external",
"summary": "SUSE Bug 1221992 for CVE-2021-47172",
"url": "https://bugzilla.suse.com/1221992"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47172"
},
{
"cve": "CVE-2021-47173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmisc/uss720: fix memory leak in uss720_probe\n\nuss720_probe forgets to decrease the refcount of usbdev in uss720_probe.\nFix this by decreasing the refcount of usbdev by usb_put_dev.\n\nBUG: memory leak\nunreferenced object 0xffff888101113800 (size 2048):\n comm \"kworker/0:1\", pid 7, jiffies 4294956777 (age 28.870s)\n hex dump (first 32 bytes):\n ff ff ff ff 31 00 00 00 00 00 00 00 00 00 00 00 ....1...........\n 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................\n backtrace:\n [\u003cffffffff82b8e822\u003e] kmalloc include/linux/slab.h:554 [inline]\n [\u003cffffffff82b8e822\u003e] kzalloc include/linux/slab.h:684 [inline]\n [\u003cffffffff82b8e822\u003e] usb_alloc_dev+0x32/0x450 drivers/usb/core/usb.c:582\n [\u003cffffffff82b98441\u003e] hub_port_connect drivers/usb/core/hub.c:5129 [inline]\n [\u003cffffffff82b98441\u003e] hub_port_connect_change drivers/usb/core/hub.c:5363 [inline]\n [\u003cffffffff82b98441\u003e] port_event drivers/usb/core/hub.c:5509 [inline]\n [\u003cffffffff82b98441\u003e] hub_event+0x1171/0x20c0 drivers/usb/core/hub.c:5591\n [\u003cffffffff81259229\u003e] process_one_work+0x2c9/0x600 kernel/workqueue.c:2275\n [\u003cffffffff81259b19\u003e] worker_thread+0x59/0x5d0 kernel/workqueue.c:2421\n [\u003cffffffff81261228\u003e] kthread+0x178/0x1b0 kernel/kthread.c:292\n [\u003cffffffff8100227f\u003e] ret_from_fork+0x1f/0x30 arch/x86/entry/entry_64.S:294",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47173",
"url": "https://www.suse.com/security/cve/CVE-2021-47173"
},
{
"category": "external",
"summary": "SUSE Bug 1221993 for CVE-2021-47173",
"url": "https://bugzilla.suse.com/1221993"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47173"
},
{
"cve": "CVE-2021-47174",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47174"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version\n\nArturo reported this backtrace:\n\n[709732.358791] WARNING: CPU: 3 PID: 456 at arch/x86/kernel/fpu/core.c:128 kernel_fpu_begin_mask+0xae/0xe0\n[709732.358793] Modules linked in: binfmt_misc nft_nat nft_chain_nat nf_nat nft_counter nft_ct nf_tables nf_conntrack_netlink nfnetlink 8021q garp stp mrp llc vrf intel_rapl_msr intel_rapl_common skx_edac nfit libnvdimm ipmi_ssif x86_pkg_temp_thermal intel_powerclamp coretemp crc32_pclmul mgag200 ghash_clmulni_intel drm_kms_helper cec aesni_intel drm libaes crypto_simd cryptd glue_helper mei_me dell_smbios iTCO_wdt evdev intel_pmc_bxt iTCO_vendor_support dcdbas pcspkr rapl dell_wmi_descriptor wmi_bmof sg i2c_algo_bit watchdog mei acpi_ipmi ipmi_si button nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ipmi_devintf ipmi_msghandler ip_tables x_tables autofs4 ext4 crc16 mbcache jbd2 dm_mod raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor sd_mod t10_pi crc_t10dif crct10dif_generic raid6_pq libcrc32c crc32c_generic raid1 raid0 multipath linear md_mod ahci libahci tg3 libata xhci_pci libphy xhci_hcd ptp usbcore crct10dif_pclmul crct10dif_common bnxt_en crc32c_intel scsi_mod\n[709732.358941] pps_core i2c_i801 lpc_ich i2c_smbus wmi usb_common\n[709732.358957] CPU: 3 PID: 456 Comm: jbd2/dm-0-8 Not tainted 5.10.0-0.bpo.5-amd64 #1 Debian 5.10.24-1~bpo10+1\n[709732.358959] Hardware name: Dell Inc. PowerEdge R440/04JN2K, BIOS 2.9.3 09/23/2020\n[709732.358964] RIP: 0010:kernel_fpu_begin_mask+0xae/0xe0\n[709732.358969] Code: ae 54 24 04 83 e3 01 75 38 48 8b 44 24 08 65 48 33 04 25 28 00 00 00 75 33 48 83 c4 10 5b c3 65 8a 05 5e 21 5e 76 84 c0 74 92 \u003c0f\u003e 0b eb 8e f0 80 4f 01 40 48 81 c7 00 14 00 00 e8 dd fb ff ff eb\n[709732.358972] RSP: 0018:ffffbb9700304740 EFLAGS: 00010202\n[709732.358976] RAX: 0000000000000001 RBX: 0000000000000003 RCX: 0000000000000001\n[709732.358979] RDX: ffffbb9700304970 RSI: ffff922fe1952e00 RDI: 0000000000000003\n[709732.358981] RBP: ffffbb9700304970 R08: ffff922fc868a600 R09: ffff922fc711e462\n[709732.358984] R10: 000000000000005f R11: ffff922ff0b27180 R12: ffffbb9700304960\n[709732.358987] R13: ffffbb9700304b08 R14: ffff922fc664b6c8 R15: ffff922fc664b660\n[709732.358990] FS: 0000000000000000(0000) GS:ffff92371fec0000(0000) knlGS:0000000000000000\n[709732.358993] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n[709732.358996] CR2: 0000557a6655bdd0 CR3: 000000026020a001 CR4: 00000000007706e0\n[709732.358999] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\n[709732.359001] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\n[709732.359003] PKRU: 55555554\n[709732.359005] Call Trace:\n[709732.359009] \u003cIRQ\u003e\n[709732.359035] nft_pipapo_avx2_lookup+0x4c/0x1cba [nf_tables]\n[709732.359046] ? sched_clock+0x5/0x10\n[709732.359054] ? sched_clock_cpu+0xc/0xb0\n[709732.359061] ? record_times+0x16/0x80\n[709732.359068] ? plist_add+0xc1/0x100\n[709732.359073] ? psi_group_change+0x47/0x230\n[709732.359079] ? skb_clone+0x4d/0xb0\n[709732.359085] ? enqueue_task_rt+0x22b/0x310\n[709732.359098] ? bnxt_start_xmit+0x1e8/0xaf0 [bnxt_en]\n[709732.359102] ? packet_rcv+0x40/0x4a0\n[709732.359121] nft_lookup_eval+0x59/0x160 [nf_tables]\n[709732.359133] nft_do_chain+0x350/0x500 [nf_tables]\n[709732.359152] ? nft_lookup_eval+0x59/0x160 [nf_tables]\n[709732.359163] ? nft_do_chain+0x364/0x500 [nf_tables]\n[709732.359172] ? fib4_rule_action+0x6d/0x80\n[709732.359178] ? fib_rules_lookup+0x107/0x250\n[709732.359184] nft_nat_do_chain+0x8a/0xf2 [nft_chain_nat]\n[709732.359193] nf_nat_inet_fn+0xea/0x210 [nf_nat]\n[709732.359202] nf_nat_ipv4_out+0x14/0xa0 [nf_nat]\n[709732.359207] nf_hook_slow+0x44/0xc0\n[709732.359214] ip_output+0xd2/0x100\n[709732.359221] ? __ip_finish_output+0x210/0x210\n[709732.359226] ip_forward+0x37d/0x4a0\n[709732.359232] ? ip4_key_hashfn+0xb0/0xb0\n[709732.359238] ip_subli\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47174",
"url": "https://www.suse.com/security/cve/CVE-2021-47174"
},
{
"category": "external",
"summary": "SUSE Bug 1221990 for CVE-2021-47174",
"url": "https://bugzilla.suse.com/1221990"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47174"
},
{
"cve": "CVE-2021-47175",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47175"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/sched: fq_pie: fix OOB access in the traffic path\n\nthe following script:\n\n # tc qdisc add dev eth0 handle 0x1 root fq_pie flows 2\n # tc qdisc add dev eth0 clsact\n # tc filter add dev eth0 egress matchall action skbedit priority 0x10002\n # ping 192.0.2.2 -I eth0 -c2 -w1 -q\n\nproduces the following splat:\n\n BUG: KASAN: slab-out-of-bounds in fq_pie_qdisc_enqueue+0x1314/0x19d0 [sch_fq_pie]\n Read of size 4 at addr ffff888171306924 by task ping/942\n\n CPU: 3 PID: 942 Comm: ping Not tainted 5.12.0+ #441\n Hardware name: Red Hat KVM, BIOS 1.11.1-4.module+el8.1.0+4066+0f1aadab 04/01/2014\n Call Trace:\n dump_stack+0x92/0xc1\n print_address_description.constprop.7+0x1a/0x150\n kasan_report.cold.13+0x7f/0x111\n fq_pie_qdisc_enqueue+0x1314/0x19d0 [sch_fq_pie]\n __dev_queue_xmit+0x1034/0x2b10\n ip_finish_output2+0xc62/0x2120\n __ip_finish_output+0x553/0xea0\n ip_output+0x1ca/0x4d0\n ip_send_skb+0x37/0xa0\n raw_sendmsg+0x1c4b/0x2d00\n sock_sendmsg+0xdb/0x110\n __sys_sendto+0x1d7/0x2b0\n __x64_sys_sendto+0xdd/0x1b0\n do_syscall_64+0x3c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n RIP: 0033:0x7fe69735c3eb\n Code: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 f3 0f 1e fa 48 8d 05 75 42 2c 00 41 89 ca 8b 00 85 c0 75 14 b8 2c 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 75 c3 0f 1f 40 00 41 57 4d 89 c7 41 56 41 89\n RSP: 002b:00007fff06d7fb38 EFLAGS: 00000246 ORIG_RAX: 000000000000002c\n RAX: ffffffffffffffda RBX: 000055e961413700 RCX: 00007fe69735c3eb\n RDX: 0000000000000040 RSI: 000055e961413700 RDI: 0000000000000003\n RBP: 0000000000000040 R08: 000055e961410500 R09: 0000000000000010\n R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff06d81260\n R13: 00007fff06d7fb40 R14: 00007fff06d7fc30 R15: 000055e96140f0a0\n\n Allocated by task 917:\n kasan_save_stack+0x19/0x40\n __kasan_kmalloc+0x7f/0xa0\n __kmalloc_node+0x139/0x280\n fq_pie_init+0x555/0x8e8 [sch_fq_pie]\n qdisc_create+0x407/0x11b0\n tc_modify_qdisc+0x3c2/0x17e0\n rtnetlink_rcv_msg+0x346/0x8e0\n netlink_rcv_skb+0x120/0x380\n netlink_unicast+0x439/0x630\n netlink_sendmsg+0x719/0xbf0\n sock_sendmsg+0xe2/0x110\n ____sys_sendmsg+0x5ba/0x890\n ___sys_sendmsg+0xe9/0x160\n __sys_sendmsg+0xd3/0x170\n do_syscall_64+0x3c/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n\n The buggy address belongs to the object at ffff888171306800\n which belongs to the cache kmalloc-256 of size 256\n The buggy address is located 36 bytes to the right of\n 256-byte region [ffff888171306800, ffff888171306900)\n The buggy address belongs to the page:\n page:00000000bcfb624e refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x171306\n head:00000000bcfb624e order:1 compound_mapcount:0\n flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff)\n raw: 0017ffffc0010200 dead000000000100 dead000000000122 ffff888100042b40\n raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000\n page dumped because: kasan: bad access detected\n\n Memory state around the buggy address:\n ffff888171306800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00\n ffff888171306880: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc\n \u003effff888171306900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\n ^\n ffff888171306980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc\n ffff888171306a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb\n\nfix fq_pie traffic path to avoid selecting \u0027q-\u003eflows + q-\u003eflows_cnt\u0027 as a\nvalid flow: it\u0027s an address beyond the allocated memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47175",
"url": "https://www.suse.com/security/cve/CVE-2021-47175"
},
{
"category": "external",
"summary": "SUSE Bug 1222003 for CVE-2021-47175",
"url": "https://bugzilla.suse.com/1222003"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47175"
},
{
"cve": "CVE-2021-47176",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47176"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ns390/dasd: add missing discipline function\n\nFix crash with illegal operation exception in dasd_device_tasklet.\nCommit b72949328869 (\"s390/dasd: Prepare for additional path event handling\")\nrenamed the verify_path function for ECKD but not for FBA and DIAG.\nThis leads to a panic when the path verification function is called for a\nFBA or DIAG device.\n\nFix by defining a wrapper function for dasd_generic_verify_path().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47176",
"url": "https://www.suse.com/security/cve/CVE-2021-47176"
},
{
"category": "external",
"summary": "SUSE Bug 1221996 for CVE-2021-47176",
"url": "https://bugzilla.suse.com/1221996"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47176"
},
{
"cve": "CVE-2021-47177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47177"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/vt-d: Fix sysfs leak in alloc_iommu()\n\niommu_device_sysfs_add() is called before, so is has to be cleaned on subsequent\nerrors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47177",
"url": "https://www.suse.com/security/cve/CVE-2021-47177"
},
{
"category": "external",
"summary": "SUSE Bug 1221997 for CVE-2021-47177",
"url": "https://bugzilla.suse.com/1221997"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47177"
},
{
"cve": "CVE-2021-47179",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47179"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()\n\nCommit de144ff4234f changes _pnfs_return_layout() to call\npnfs_mark_matching_lsegs_return() passing NULL as the struct\npnfs_layout_range argument. Unfortunately,\npnfs_mark_matching_lsegs_return() doesn\u0027t check if we have a value here\nbefore dereferencing it, causing an oops.\n\nI\u0027m able to hit this crash consistently when running connectathon basic\ntests on NFS v4.1/v4.2 against Ontap.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47179",
"url": "https://www.suse.com/security/cve/CVE-2021-47179"
},
{
"category": "external",
"summary": "SUSE Bug 1222001 for CVE-2021-47179",
"url": "https://bugzilla.suse.com/1222001"
},
{
"category": "external",
"summary": "SUSE Bug 1224785 for CVE-2021-47179",
"url": "https://bugzilla.suse.com/1224785"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47179"
},
{
"cve": "CVE-2021-47180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47180"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFC: nci: fix memory leak in nci_allocate_device\n\nnfcmrvl_disconnect fails to free the hci_dev field in struct nci_dev.\nFix this by freeing hci_dev in nci_free_device.\n\nBUG: memory leak\nunreferenced object 0xffff888111ea6800 (size 1024):\n comm \"kworker/1:0\", pid 19, jiffies 4294942308 (age 13.580s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 60 fd 0c 81 88 ff ff .........`......\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003c000000004bc25d43\u003e] kmalloc include/linux/slab.h:552 [inline]\n [\u003c000000004bc25d43\u003e] kzalloc include/linux/slab.h:682 [inline]\n [\u003c000000004bc25d43\u003e] nci_hci_allocate+0x21/0xd0 net/nfc/nci/hci.c:784\n [\u003c00000000c59cff92\u003e] nci_allocate_device net/nfc/nci/core.c:1170 [inline]\n [\u003c00000000c59cff92\u003e] nci_allocate_device+0x10b/0x160 net/nfc/nci/core.c:1132\n [\u003c00000000006e0a8e\u003e] nfcmrvl_nci_register_dev+0x10a/0x1c0 drivers/nfc/nfcmrvl/main.c:153\n [\u003c000000004da1b57e\u003e] nfcmrvl_probe+0x223/0x290 drivers/nfc/nfcmrvl/usb.c:345\n [\u003c00000000d506aed9\u003e] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396\n [\u003c00000000bc632c92\u003e] really_probe+0x159/0x4a0 drivers/base/dd.c:554\n [\u003c00000000f5009125\u003e] driver_probe_device+0x84/0x100 drivers/base/dd.c:740\n [\u003c000000000ce658ca\u003e] __device_attach_driver+0xee/0x110 drivers/base/dd.c:846\n [\u003c000000007067d05f\u003e] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:431\n [\u003c00000000f8e13372\u003e] __device_attach+0x122/0x250 drivers/base/dd.c:914\n [\u003c000000009cf68860\u003e] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:491\n [\u003c00000000359c965a\u003e] device_add+0x5be/0xc30 drivers/base/core.c:3109\n [\u003c00000000086e4bd3\u003e] usb_set_configuration+0x9d9/0xb90 drivers/usb/core/message.c:2164\n [\u003c00000000ca036872\u003e] usb_generic_driver_probe+0x8c/0xc0 drivers/usb/core/generic.c:238\n [\u003c00000000d40d36f6\u003e] usb_probe_device+0x5c/0x140 drivers/usb/core/driver.c:293\n [\u003c00000000bc632c92\u003e] really_probe+0x159/0x4a0 drivers/base/dd.c:554",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47180",
"url": "https://www.suse.com/security/cve/CVE-2021-47180"
},
{
"category": "external",
"summary": "SUSE Bug 1221999 for CVE-2021-47180",
"url": "https://bugzilla.suse.com/1221999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47180"
},
{
"cve": "CVE-2021-47181",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47181"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: musb: tusb6010: check return value after calling platform_get_resource()\n\nIt will cause null-ptr-deref if platform_get_resource() returns NULL,\nwe need check the return value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47181",
"url": "https://www.suse.com/security/cve/CVE-2021-47181"
},
{
"category": "external",
"summary": "SUSE Bug 1222660 for CVE-2021-47181",
"url": "https://bugzilla.suse.com/1222660"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47181"
},
{
"cve": "CVE-2021-47183",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47183"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: lpfc: Fix link down processing to address NULL pointer dereference\n\nIf an FC link down transition while PLOGIs are outstanding to fabric well\nknown addresses, outstanding ABTS requests may result in a NULL pointer\ndereference. Driver unload requests may hang with repeated \"2878\" log\nmessages.\n\nThe Link down processing results in ABTS requests for outstanding ELS\nrequests. The Abort WQEs are sent for the ELSs before the driver had set\nthe link state to down. Thus the driver is sending the Abort with the\nexpectation that an ABTS will be sent on the wire. The Abort request is\nstalled waiting for the link to come up. In some conditions the driver may\nauto-complete the ELSs thus if the link does come up, the Abort completions\nmay reference an invalid structure.\n\nFix by ensuring that Abort set the flag to avoid link traffic if issued due\nto conditions where the link failed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47183",
"url": "https://www.suse.com/security/cve/CVE-2021-47183"
},
{
"category": "external",
"summary": "SUSE Bug 1222664 for CVE-2021-47183",
"url": "https://bugzilla.suse.com/1222664"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47183"
},
{
"cve": "CVE-2021-47185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47185"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntty: tty_buffer: Fix the softlockup issue in flush_to_ldisc\n\nWhen running ltp testcase(ltp/testcases/kernel/pty/pty04.c) with arm64, there is a soft lockup,\nwhich look like this one:\n\n Workqueue: events_unbound flush_to_ldisc\n Call trace:\n dump_backtrace+0x0/0x1ec\n show_stack+0x24/0x30\n dump_stack+0xd0/0x128\n panic+0x15c/0x374\n watchdog_timer_fn+0x2b8/0x304\n __run_hrtimer+0x88/0x2c0\n __hrtimer_run_queues+0xa4/0x120\n hrtimer_interrupt+0xfc/0x270\n arch_timer_handler_phys+0x40/0x50\n handle_percpu_devid_irq+0x94/0x220\n __handle_domain_irq+0x88/0xf0\n gic_handle_irq+0x84/0xfc\n el1_irq+0xc8/0x180\n slip_unesc+0x80/0x214 [slip]\n tty_ldisc_receive_buf+0x64/0x80\n tty_port_default_receive_buf+0x50/0x90\n flush_to_ldisc+0xbc/0x110\n process_one_work+0x1d4/0x4b0\n worker_thread+0x180/0x430\n kthread+0x11c/0x120\n\nIn the testcase pty04, The first process call the write syscall to send\ndata to the pty master. At the same time, the workqueue will do the\nflush_to_ldisc to pop data in a loop until there is no more data left.\nWhen the sender and workqueue running in different core, the sender sends\ndata fastly in full time which will result in workqueue doing work in loop\nfor a long time and occuring softlockup in flush_to_ldisc with kernel\nconfigured without preempt. So I add need_resched check and cond_resched\nin the flush_to_ldisc loop to avoid it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47185",
"url": "https://www.suse.com/security/cve/CVE-2021-47185"
},
{
"category": "external",
"summary": "SUSE Bug 1222669 for CVE-2021-47185",
"url": "https://bugzilla.suse.com/1222669"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47185"
},
{
"cve": "CVE-2021-47189",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-47189"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix memory ordering between normal and ordered work functions\n\nOrdered work functions aren\u0027t guaranteed to be handled by the same thread\nwhich executed the normal work functions. The only way execution between\nnormal/ordered functions is synchronized is via the WORK_DONE_BIT,\nunfortunately the used bitops don\u0027t guarantee any ordering whatsoever.\n\nThis manifested as seemingly inexplicable crashes on ARM64, where\nasync_chunk::inode is seen as non-null in async_cow_submit which causes\nsubmit_compressed_extents to be called and crash occurs because\nasync_chunk::inode suddenly became NULL. The call trace was similar to:\n\n pc : submit_compressed_extents+0x38/0x3d0\n lr : async_cow_submit+0x50/0xd0\n sp : ffff800015d4bc20\n\n \u003cregisters omitted for brevity\u003e\n\n Call trace:\n submit_compressed_extents+0x38/0x3d0\n async_cow_submit+0x50/0xd0\n run_ordered_work+0xc8/0x280\n btrfs_work_helper+0x98/0x250\n process_one_work+0x1f0/0x4ac\n worker_thread+0x188/0x504\n kthread+0x110/0x114\n ret_from_fork+0x10/0x18\n\nFix this by adding respective barrier calls which ensure that all\naccesses preceding setting of WORK_DONE_BIT are strictly ordered before\nsetting the flag. At the same time add a read barrier after reading of\nWORK_DONE_BIT in run_ordered_work which ensures all subsequent loads\nwould be strictly ordered after reading the bit. This in turn ensures\nare all accesses before WORK_DONE_BIT are going to be strictly ordered\nbefore any access that can occur in ordered_func.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-47189",
"url": "https://www.suse.com/security/cve/CVE-2021-47189"
},
{
"category": "external",
"summary": "SUSE Bug 1222706 for CVE-2021-47189",
"url": "https://bugzilla.suse.com/1222706"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2021-47189"
},
{
"cve": "CVE-2022-0487",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0487"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0487",
"url": "https://www.suse.com/security/cve/CVE-2022-0487"
},
{
"category": "external",
"summary": "SUSE Bug 1194516 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1194516"
},
{
"category": "external",
"summary": "SUSE Bug 1195949 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1195949"
},
{
"category": "external",
"summary": "SUSE Bug 1198615 for CVE-2022-0487",
"url": "https://bugzilla.suse.com/1198615"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2022-0487"
},
{
"cve": "CVE-2022-4744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4744"
}
],
"notes": [
{
"category": "general",
"text": "A double-free flaw was found in the Linux kernel\u0027s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4744",
"url": "https://www.suse.com/security/cve/CVE-2022-4744"
},
{
"category": "external",
"summary": "SUSE Bug 1209635 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1209635"
},
{
"category": "external",
"summary": "SUSE Bug 1209672 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1209672"
},
{
"category": "external",
"summary": "SUSE Bug 1211833 for CVE-2022-4744",
"url": "https://bugzilla.suse.com/1211833"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48626",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-48626"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmoxart: fix potential use-after-free on remove path\n\nIt was reported that the mmc host structure could be accessed after it\nwas freed in moxart_remove(), so fix this by saving the base register of\nthe device and using it instead of the pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-48626",
"url": "https://www.suse.com/security/cve/CVE-2022-48626"
},
{
"category": "external",
"summary": "SUSE Bug 1220366 for CVE-2022-48626",
"url": "https://bugzilla.suse.com/1220366"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2022-48626"
},
{
"cve": "CVE-2023-0160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0160"
}
],
"notes": [
{
"category": "general",
"text": "A deadlock flaw was found in the Linux kernel\u0027s BPF subsystem. This flaw allows a local user to potentially crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0160",
"url": "https://www.suse.com/security/cve/CVE-2023-0160"
},
{
"category": "external",
"summary": "SUSE Bug 1209657 for CVE-2023-0160",
"url": "https://bugzilla.suse.com/1209657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-0160"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-28746",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-28746"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-28746",
"url": "https://www.suse.com/security/cve/CVE-2023-28746"
},
{
"category": "external",
"summary": "SUSE Bug 1213456 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1213456"
},
{
"category": "external",
"summary": "SUSE Bug 1221323 for CVE-2023-28746",
"url": "https://bugzilla.suse.com/1221323"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-28746"
},
{
"cve": "CVE-2023-35827",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-35827"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-35827",
"url": "https://www.suse.com/security/cve/CVE-2023-35827"
},
{
"category": "external",
"summary": "SUSE Bug 1212514 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1212514"
},
{
"category": "external",
"summary": "SUSE Bug 1224298 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224298"
},
{
"category": "external",
"summary": "SUSE Bug 1224878 for CVE-2023-35827",
"url": "https://bugzilla.suse.com/1224878"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-35827"
},
{
"cve": "CVE-2023-52454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52454"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length\n\nIf the host sends an H2CData command with an invalid DATAL,\nthe kernel may crash in nvmet_tcp_build_pdu_iovec().\n\nUnable to handle kernel NULL pointer dereference at\nvirtual address 0000000000000000\nlr : nvmet_tcp_io_work+0x6ac/0x718 [nvmet_tcp]\nCall trace:\n process_one_work+0x174/0x3c8\n worker_thread+0x2d0/0x3e8\n kthread+0x104/0x110\n\nFix the bug by raising a fatal error if DATAL isn\u0027t coherent\nwith the packet size.\nAlso, the PDU length should never exceed the MAXH2CDATA parameter which\nhas been communicated to the host in nvmet_tcp_handle_icreq().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52454",
"url": "https://www.suse.com/security/cve/CVE-2023-52454"
},
{
"category": "external",
"summary": "SUSE Bug 1220320 for CVE-2023-52454",
"url": "https://bugzilla.suse.com/1220320"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52454"
},
{
"cve": "CVE-2023-52469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52469"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrivers/amd/pm: fix a use-after-free in kv_parse_power_table\n\nWhen ps allocated by kzalloc equals to NULL, kv_parse_power_table\nfrees adev-\u003epm.dpm.ps that allocated before. However, after the control\nflow goes through the following call chains:\n\nkv_parse_power_table\n |-\u003e kv_dpm_init\n |-\u003e kv_dpm_sw_init\n\t |-\u003e kv_dpm_fini\n\nThe adev-\u003epm.dpm.ps is used in the for loop of kv_dpm_fini after its\nfirst free in kv_parse_power_table and causes a use-after-free bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52469",
"url": "https://www.suse.com/security/cve/CVE-2023-52469"
},
{
"category": "external",
"summary": "SUSE Bug 1220411 for CVE-2023-52469",
"url": "https://bugzilla.suse.com/1220411"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52469"
},
{
"cve": "CVE-2023-52470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52470"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/radeon: check the alloc_workqueue return value in radeon_crtc_init()\n\ncheck the alloc_workqueue return value in radeon_crtc_init()\nto avoid null-ptr-deref.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52470",
"url": "https://www.suse.com/security/cve/CVE-2023-52470"
},
{
"category": "external",
"summary": "SUSE Bug 1220413 for CVE-2023-52470",
"url": "https://bugzilla.suse.com/1220413"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52470"
},
{
"cve": "CVE-2023-52474",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52474"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/hfi1: Fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests\n\nhfi1 user SDMA request processing has two bugs that can cause data\ncorruption for user SDMA requests that have multiple payload iovecs\nwhere an iovec other than the tail iovec does not run up to the page\nboundary for the buffer pointed to by that iovec.a\n\nHere are the specific bugs:\n1. user_sdma_txadd() does not use struct user_sdma_iovec-\u003eiov.iov_len.\n Rather, user_sdma_txadd() will add up to PAGE_SIZE bytes from iovec\n to the packet, even if some of those bytes are past\n iovec-\u003eiov.iov_len and are thus not intended to be in the packet.\n2. user_sdma_txadd() and user_sdma_send_pkts() fail to advance to the\n next iovec in user_sdma_request-\u003eiovs when the current iovec\n is not PAGE_SIZE and does not contain enough data to complete the\n packet. The transmitted packet will contain the wrong data from the\n iovec pages.\n\nThis has not been an issue with SDMA packets from hfi1 Verbs or PSM2\nbecause they only produce iovecs that end short of PAGE_SIZE as the tail\niovec of an SDMA request.\n\nFixing these bugs exposes other bugs with the SDMA pin cache\n(struct mmu_rb_handler) that get in way of supporting user SDMA requests\nwith multiple payload iovecs whose buffers do not end at PAGE_SIZE. So\nthis commit fixes those issues as well.\n\nHere are the mmu_rb_handler bugs that non-PAGE_SIZE-end multi-iovec\npayload user SDMA requests can hit:\n1. Overlapping memory ranges in mmu_rb_handler will result in duplicate\n pinnings.\n2. When extending an existing mmu_rb_handler entry (struct mmu_rb_node),\n the mmu_rb code (1) removes the existing entry under a lock, (2)\n releases that lock, pins the new pages, (3) then reacquires the lock\n to insert the extended mmu_rb_node.\n\n If someone else comes in and inserts an overlapping entry between (2)\n and (3), insert in (3) will fail.\n\n The failure path code in this case unpins _all_ pages in either the\n original mmu_rb_node or the new mmu_rb_node that was inserted between\n (2) and (3).\n3. In hfi1_mmu_rb_remove_unless_exact(), mmu_rb_node-\u003erefcount is\n incremented outside of mmu_rb_handler-\u003elock. As a result, mmu_rb_node\n could be evicted by another thread that gets mmu_rb_handler-\u003elock and\n checks mmu_rb_node-\u003erefcount before mmu_rb_node-\u003erefcount is\n incremented.\n4. Related to #2 above, SDMA request submission failure path does not\n check mmu_rb_node-\u003erefcount before freeing mmu_rb_node object.\n\n If there are other SDMA requests in progress whose iovecs have\n pointers to the now-freed mmu_rb_node(s), those pointers to the\n now-freed mmu_rb nodes will be dereferenced when those SDMA requests\n complete.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52474",
"url": "https://www.suse.com/security/cve/CVE-2023-52474"
},
{
"category": "external",
"summary": "SUSE Bug 1220445 for CVE-2023-52474",
"url": "https://bugzilla.suse.com/1220445"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52474"
},
{
"cve": "CVE-2023-52476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52476"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nperf/x86/lbr: Filter vsyscall addresses\n\nWe found that a panic can occur when a vsyscall is made while LBR sampling\nis active. If the vsyscall is interrupted (NMI) for perf sampling, this\ncall sequence can occur (most recent at top):\n\n __insn_get_emulate_prefix()\n insn_get_emulate_prefix()\n insn_get_prefixes()\n insn_get_opcode()\n decode_branch_type()\n get_branch_type()\n intel_pmu_lbr_filter()\n intel_pmu_handle_irq()\n perf_event_nmi_handler()\n\nWithin __insn_get_emulate_prefix() at frame 0, a macro is called:\n\n peek_nbyte_next(insn_byte_t, insn, i)\n\nWithin this macro, this dereference occurs:\n\n (insn)-\u003enext_byte\n\nInspecting registers at this point, the value of the next_byte field is the\naddress of the vsyscall made, for example the location of the vsyscall\nversion of gettimeofday() at 0xffffffffff600000. The access to an address\nin the vsyscall region will trigger an oops due to an unhandled page fault.\n\nTo fix the bug, filtering for vsyscalls can be done when\ndetermining the branch type. This patch will return\na \"none\" branch if a kernel address if found to lie in the\nvsyscall region.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52476",
"url": "https://www.suse.com/security/cve/CVE-2023-52476"
},
{
"category": "external",
"summary": "SUSE Bug 1220703 for CVE-2023-52476",
"url": "https://bugzilla.suse.com/1220703"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52476"
},
{
"cve": "CVE-2023-52477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52477"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: hub: Guard against accesses to uninitialized BOS descriptors\n\nMany functions in drivers/usb/core/hub.c and drivers/usb/core/hub.h\naccess fields inside udev-\u003ebos without checking if it was allocated and\ninitialized. If usb_get_bos_descriptor() fails for whatever\nreason, udev-\u003ebos will be NULL and those accesses will result in a\ncrash:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000018\nPGD 0 P4D 0\nOops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 5 PID: 17818 Comm: kworker/5:1 Tainted: G W 5.15.108-18910-gab0e1cb584e1 #1 \u003cHASH:1f9e 1\u003e\nHardware name: Google Kindred/Kindred, BIOS Google_Kindred.12672.413.0 02/03/2021\nWorkqueue: usb_hub_wq hub_event\nRIP: 0010:hub_port_reset+0x193/0x788\nCode: 89 f7 e8 20 f7 15 00 48 8b 43 08 80 b8 96 03 00 00 03 75 36 0f b7 88 92 03 00 00 81 f9 10 03 00 00 72 27 48 8b 80 a8 03 00 00 \u003c48\u003e 83 78 18 00 74 19 48 89 df 48 8b 75 b0 ba 02 00 00 00 4c 89 e9\nRSP: 0018:ffffab740c53fcf8 EFLAGS: 00010246\nRAX: 0000000000000000 RBX: ffffa1bc5f678000 RCX: 0000000000000310\nRDX: fffffffffffffdff RSI: 0000000000000286 RDI: ffffa1be9655b840\nRBP: ffffab740c53fd70 R08: 00001b7d5edaa20c R09: ffffffffb005e060\nR10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000\nR13: ffffab740c53fd3e R14: 0000000000000032 R15: 0000000000000000\nFS: 0000000000000000(0000) GS:ffffa1be96540000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000018 CR3: 000000022e80c005 CR4: 00000000003706e0\nCall Trace:\nhub_event+0x73f/0x156e\n? hub_activate+0x5b7/0x68f\nprocess_one_work+0x1a2/0x487\nworker_thread+0x11a/0x288\nkthread+0x13a/0x152\n? process_one_work+0x487/0x487\n? kthread_associate_blkcg+0x70/0x70\nret_from_fork+0x1f/0x30\n\nFall back to a default behavior if the BOS descriptor isn\u0027t accessible\nand skip all the functionalities that depend on it: LPM support checks,\nSuper Speed capabilitiy checks, U1/U2 states setup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52477",
"url": "https://www.suse.com/security/cve/CVE-2023-52477"
},
{
"category": "external",
"summary": "SUSE Bug 1220790 for CVE-2023-52477",
"url": "https://bugzilla.suse.com/1220790"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52477"
},
{
"cve": "CVE-2023-52492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52492"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: fix NULL pointer in channel unregistration function\n\n__dma_async_device_channel_register() can fail. In case of failure,\nchan-\u003elocal is freed (with free_percpu()), and chan-\u003elocal is nullified.\nWhen dma_async_device_unregister() is called (because of managed API or\nintentionally by DMA controller driver), channels are unconditionally\nunregistered, leading to this NULL pointer:\n[ 1.318693] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000d0\n[...]\n[ 1.484499] Call trace:\n[ 1.486930] device_del+0x40/0x394\n[ 1.490314] device_unregister+0x20/0x7c\n[ 1.494220] __dma_async_device_channel_unregister+0x68/0xc0\n\nLook at dma_async_device_register() function error path, channel device\nunregistration is done only if chan-\u003elocal is not NULL.\n\nThen add the same condition at the beginning of\n__dma_async_device_channel_unregister() function, to avoid NULL pointer\nissue whatever the API used to reach this function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52492",
"url": "https://www.suse.com/security/cve/CVE-2023-52492"
},
{
"category": "external",
"summary": "SUSE Bug 1221276 for CVE-2023-52492",
"url": "https://bugzilla.suse.com/1221276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52492"
},
{
"cve": "CVE-2023-52500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52500"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command\n\nTags allocated for OPC_INB_SET_CONTROLLER_CONFIG command need to be freed\nwhen we receive the response.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52500",
"url": "https://www.suse.com/security/cve/CVE-2023-52500"
},
{
"category": "external",
"summary": "SUSE Bug 1220883 for CVE-2023-52500",
"url": "https://bugzilla.suse.com/1220883"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52500"
},
{
"cve": "CVE-2023-52508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52508"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()\n\nThe nvme_fc_fcp_op structure describing an AEN operation is initialized with a\nnull request structure pointer. An FC LLDD may make a call to\nnvme_fc_io_getuuid passing a pointer to an nvmefc_fcp_req for an AEN operation.\n\nAdd validation of the request structure pointer before dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52508",
"url": "https://www.suse.com/security/cve/CVE-2023-52508"
},
{
"category": "external",
"summary": "SUSE Bug 1221015 for CVE-2023-52508",
"url": "https://bugzilla.suse.com/1221015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52508"
},
{
"cve": "CVE-2023-52509",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52509"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nravb: Fix use-after-free issue in ravb_tx_timeout_work()\n\nThe ravb_stop() should call cancel_work_sync(). Otherwise,\nravb_tx_timeout_work() is possible to use the freed priv after\nravb_remove() was called like below:\n\nCPU0\t\t\tCPU1\n\t\t\travb_tx_timeout()\nravb_remove()\nunregister_netdev()\nfree_netdev(ndev)\n// free priv\n\t\t\travb_tx_timeout_work()\n\t\t\t// use priv\n\nunregister_netdev() will call .ndo_stop() so that ravb_stop() is\ncalled. And, after phy_stop() is called, netif_carrier_off()\nis also called. So that .ndo_tx_timeout() will not be called\nafter phy_stop().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52509",
"url": "https://www.suse.com/security/cve/CVE-2023-52509"
},
{
"category": "external",
"summary": "SUSE Bug 1220836 for CVE-2023-52509",
"url": "https://bugzilla.suse.com/1220836"
},
{
"category": "external",
"summary": "SUSE Bug 1223290 for CVE-2023-52509",
"url": "https://bugzilla.suse.com/1223290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2023-52509"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2023-52575",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52575"
}
],
"notes": [
{
"category": "general",
"text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52575",
"url": "https://www.suse.com/security/cve/CVE-2023-52575"
},
{
"category": "external",
"summary": "SUSE Bug 1220871 for CVE-2023-52575",
"url": "https://bugzilla.suse.com/1220871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52575"
},
{
"cve": "CVE-2023-52583",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52583"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nceph: fix deadlock or deadcode of misusing dget()\n\nThe lock order is incorrect between denty and its parent, we should\nalways make sure that the parent get the lock first.\n\nBut since this deadcode is never used and the parent dir will always\nbe set from the callers, let\u0027s just remove it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52583",
"url": "https://www.suse.com/security/cve/CVE-2023-52583"
},
{
"category": "external",
"summary": "SUSE Bug 1221058 for CVE-2023-52583",
"url": "https://bugzilla.suse.com/1221058"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52583"
},
{
"cve": "CVE-2023-52590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52590"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nocfs2: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change ocfs2 rename code to avoid touching renamed directory if\nits parent does not change as without locking that can corrupt the\nfilesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52590",
"url": "https://www.suse.com/security/cve/CVE-2023-52590"
},
{
"category": "external",
"summary": "SUSE Bug 1221088 for CVE-2023-52590",
"url": "https://bugzilla.suse.com/1221088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52590"
},
{
"cve": "CVE-2023-52591",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52591"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nreiserfs: Avoid touching renamed directory if parent does not change\n\nThe VFS will not be locking moved directory if its parent does not\nchange. Change reiserfs rename code to avoid touching renamed directory\nif its parent does not change as without locking that can corrupt the\nfilesystem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52591",
"url": "https://www.suse.com/security/cve/CVE-2023-52591"
},
{
"category": "external",
"summary": "SUSE Bug 1221044 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221044"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-52591",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2023-52591"
},
{
"cve": "CVE-2023-52607",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52607"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/mm: Fix null-pointer dereference in pgtable_cache_add\n\nkasprintf() returns a pointer to dynamically allocated memory\nwhich can be NULL upon failure. Ensure the allocation was successful\nby checking the pointer validity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52607",
"url": "https://www.suse.com/security/cve/CVE-2023-52607"
},
{
"category": "external",
"summary": "SUSE Bug 1221061 for CVE-2023-52607",
"url": "https://bugzilla.suse.com/1221061"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-52607"
},
{
"cve": "CVE-2023-52628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52628"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nftables: exthdr: fix 4-byte stack OOB write\n\nIf priv-\u003elen is a multiple of 4, then dst[len / 4] can write past\nthe destination array which leads to stack corruption.\n\nThis construct is necessary to clean the remainder of the register\nin case -\u003elen is NOT a multiple of the register size, so make it\nconditional just like nft_payload.c does.\n\nThe bug was added in 4.1 cycle and then copied/inherited when\ntcp/sctp and ip option support was added.\n\nBug reported by Zero Day Initiative project (ZDI-CAN-21950,\nZDI-CAN-21951, ZDI-CAN-21961).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52628",
"url": "https://www.suse.com/security/cve/CVE-2023-52628"
},
{
"category": "external",
"summary": "SUSE Bug 1222117 for CVE-2023-52628",
"url": "https://bugzilla.suse.com/1222117"
},
{
"category": "external",
"summary": "SUSE Bug 1222118 for CVE-2023-52628",
"url": "https://bugzilla.suse.com/1222118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2023-52628"
},
{
"cve": "CVE-2023-6270",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6270"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6270",
"url": "https://www.suse.com/security/cve/CVE-2023-6270"
},
{
"category": "external",
"summary": "SUSE Bug 1218562 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1218562"
},
{
"category": "external",
"summary": "SUSE Bug 1218813 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1218813"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1221598"
},
{
"category": "external",
"summary": "SUSE Bug 1223016 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1223016"
},
{
"category": "external",
"summary": "SUSE Bug 1227675 for CVE-2023-6270",
"url": "https://bugzilla.suse.com/1227675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6270"
},
{
"cve": "CVE-2023-6356",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6356"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6356",
"url": "https://www.suse.com/security/cve/CVE-2023-6356"
},
{
"category": "external",
"summary": "SUSE Bug 1217987 for CVE-2023-6356",
"url": "https://bugzilla.suse.com/1217987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6531"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector\u0027s deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6531",
"url": "https://www.suse.com/security/cve/CVE-2023-6531"
},
{
"category": "external",
"summary": "SUSE Bug 1218447 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218447"
},
{
"category": "external",
"summary": "SUSE Bug 1218487 for CVE-2023-6531",
"url": "https://bugzilla.suse.com/1218487"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "important"
}
],
"title": "CVE-2023-6531"
},
{
"cve": "CVE-2023-6535",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6535"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6535",
"url": "https://www.suse.com/security/cve/CVE-2023-6535"
},
{
"category": "external",
"summary": "SUSE Bug 1217988 for CVE-2023-6535",
"url": "https://bugzilla.suse.com/1217988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6536"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6536",
"url": "https://www.suse.com/security/cve/CVE-2023-6536"
},
{
"category": "external",
"summary": "SUSE Bug 1217989 for CVE-2023-6536",
"url": "https://bugzilla.suse.com/1217989"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-7042",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7042"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trigger a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7042",
"url": "https://www.suse.com/security/cve/CVE-2023-7042"
},
{
"category": "external",
"summary": "SUSE Bug 1218336 for CVE-2023-7042",
"url": "https://bugzilla.suse.com/1218336"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-7042"
},
{
"cve": "CVE-2023-7192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-7192"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of service (DoS) attack due to a refcount overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-7192",
"url": "https://www.suse.com/security/cve/CVE-2023-7192"
},
{
"category": "external",
"summary": "SUSE Bug 1218479 for CVE-2023-7192",
"url": "https://bugzilla.suse.com/1218479"
},
{
"category": "external",
"summary": "SUSE Bug 1227675 for CVE-2023-7192",
"url": "https://bugzilla.suse.com/1227675"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-22099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-22099"
}
],
"notes": [
{
"category": "general",
"text": "NULL Pointer Dereference vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (net, bluetooth modules) allows Overflow Buffers. This vulnerability is associated with program files /net/bluetooth/rfcomm/core.C.\n\nThis issue affects Linux kernel: v2.6.12-rc2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-22099",
"url": "https://www.suse.com/security/cve/CVE-2024-22099"
},
{
"category": "external",
"summary": "SUSE Bug 1219170 for CVE-2024-22099",
"url": "https://bugzilla.suse.com/1219170"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-22099"
},
{
"cve": "CVE-2024-26600",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26600"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nphy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP\n\nIf the external phy working together with phy-omap-usb2 does not implement\nsend_srp(), we may still attempt to call it. This can happen on an idle\nEthernet gadget triggering a wakeup for example:\n\nconfigfs-gadget.g1 gadget.0: ECM Suspend\nconfigfs-gadget.g1 gadget.0: Port suspended. Triggering wakeup\n...\nUnable to handle kernel NULL pointer dereference at virtual address\n00000000 when execute\n...\nPC is at 0x0\nLR is at musb_gadget_wakeup+0x1d4/0x254 [musb_hdrc]\n...\nmusb_gadget_wakeup [musb_hdrc] from usb_gadget_wakeup+0x1c/0x3c [udc_core]\nusb_gadget_wakeup [udc_core] from eth_start_xmit+0x3b0/0x3d4 [u_ether]\neth_start_xmit [u_ether] from dev_hard_start_xmit+0x94/0x24c\ndev_hard_start_xmit from sch_direct_xmit+0x104/0x2e4\nsch_direct_xmit from __dev_queue_xmit+0x334/0xd88\n__dev_queue_xmit from arp_solicit+0xf0/0x268\narp_solicit from neigh_probe+0x54/0x7c\nneigh_probe from __neigh_event_send+0x22c/0x47c\n__neigh_event_send from neigh_resolve_output+0x14c/0x1c0\nneigh_resolve_output from ip_finish_output2+0x1c8/0x628\nip_finish_output2 from ip_send_skb+0x40/0xd8\nip_send_skb from udp_send_skb+0x124/0x340\nudp_send_skb from udp_sendmsg+0x780/0x984\nudp_sendmsg from __sys_sendto+0xd8/0x158\n__sys_sendto from ret_fast_syscall+0x0/0x58\n\nLet\u0027s fix the issue by checking for send_srp() and set_vbus() before\ncalling them. For USB peripheral only cases these both could be NULL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26600",
"url": "https://www.suse.com/security/cve/CVE-2024-26600"
},
{
"category": "external",
"summary": "SUSE Bug 1220340 for CVE-2024-26600",
"url": "https://bugzilla.suse.com/1220340"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26600"
},
{
"cve": "CVE-2024-26614",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26614"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ntcp: make sure init the accept_queue\u0027s spinlocks once\n\nWhen I run syz\u0027s reproduction C program locally, it causes the following\nissue:\npvqspinlock: lock 0xffff9d181cd5c660 has corrupted value 0x0!\nWARNING: CPU: 19 PID: 21160 at __pv_queued_spin_unlock_slowpath (kernel/locking/qspinlock_paravirt.h:508)\nHardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011\nRIP: 0010:__pv_queued_spin_unlock_slowpath (kernel/locking/qspinlock_paravirt.h:508)\nCode: 73 56 3a ff 90 c3 cc cc cc cc 8b 05 bb 1f 48 01 85 c0 74 05 c3 cc cc cc cc 8b 17 48 89 fe 48 c7 c7\n30 20 ce 8f e8 ad 56 42 ff \u003c0f\u003e 0b c3 cc cc cc cc 0f 0b 0f 1f 40 00 90 90 90 90 90 90 90 90 90\nRSP: 0018:ffffa8d200604cb8 EFLAGS: 00010282\nRAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff9d1ef60e0908\nRDX: 00000000ffffffd8 RSI: 0000000000000027 RDI: ffff9d1ef60e0900\nRBP: ffff9d181cd5c280 R08: 0000000000000000 R09: 00000000ffff7fff\nR10: ffffa8d200604b68 R11: ffffffff907dcdc8 R12: 0000000000000000\nR13: ffff9d181cd5c660 R14: ffff9d1813a3f330 R15: 0000000000001000\nFS: 00007fa110184640(0000) GS:ffff9d1ef60c0000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000020000000 CR3: 000000011f65e000 CR4: 00000000000006f0\nCall Trace:\n\u003cIRQ\u003e\n _raw_spin_unlock (kernel/locking/spinlock.c:186)\n inet_csk_reqsk_queue_add (net/ipv4/inet_connection_sock.c:1321)\n inet_csk_complete_hashdance (net/ipv4/inet_connection_sock.c:1358)\n tcp_check_req (net/ipv4/tcp_minisocks.c:868)\n tcp_v4_rcv (net/ipv4/tcp_ipv4.c:2260)\n ip_protocol_deliver_rcu (net/ipv4/ip_input.c:205)\n ip_local_deliver_finish (net/ipv4/ip_input.c:234)\n __netif_receive_skb_one_core (net/core/dev.c:5529)\n process_backlog (./include/linux/rcupdate.h:779)\n __napi_poll (net/core/dev.c:6533)\n net_rx_action (net/core/dev.c:6604)\n __do_softirq (./arch/x86/include/asm/jump_label.h:27)\n do_softirq (kernel/softirq.c:454 kernel/softirq.c:441)\n\u003c/IRQ\u003e\n\u003cTASK\u003e\n __local_bh_enable_ip (kernel/softirq.c:381)\n __dev_queue_xmit (net/core/dev.c:4374)\n ip_finish_output2 (./include/net/neighbour.h:540 net/ipv4/ip_output.c:235)\n __ip_queue_xmit (net/ipv4/ip_output.c:535)\n __tcp_transmit_skb (net/ipv4/tcp_output.c:1462)\n tcp_rcv_synsent_state_process (net/ipv4/tcp_input.c:6469)\n tcp_rcv_state_process (net/ipv4/tcp_input.c:6657)\n tcp_v4_do_rcv (net/ipv4/tcp_ipv4.c:1929)\n __release_sock (./include/net/sock.h:1121 net/core/sock.c:2968)\n release_sock (net/core/sock.c:3536)\n inet_wait_for_connect (net/ipv4/af_inet.c:609)\n __inet_stream_connect (net/ipv4/af_inet.c:702)\n inet_stream_connect (net/ipv4/af_inet.c:748)\n __sys_connect (./include/linux/file.h:45 net/socket.c:2064)\n __x64_sys_connect (net/socket.c:2073 net/socket.c:2070 net/socket.c:2070)\n do_syscall_64 (arch/x86/entry/common.c:51 arch/x86/entry/common.c:82)\n entry_SYSCALL_64_after_hwframe (arch/x86/entry/entry_64.S:129)\n RIP: 0033:0x7fa10ff05a3d\n Code: 5b 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89\n c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d ab a3 0e 00 f7 d8 64 89 01 48\n RSP: 002b:00007fa110183de8 EFLAGS: 00000202 ORIG_RAX: 000000000000002a\n RAX: ffffffffffffffda RBX: 0000000020000054 RCX: 00007fa10ff05a3d\n RDX: 000000000000001c RSI: 0000000020000040 RDI: 0000000000000003\n RBP: 00007fa110183e20 R08: 0000000000000000 R09: 0000000000000000\n R10: 0000000000000000 R11: 0000000000000202 R12: 00007fa110184640\n R13: 0000000000000000 R14: 00007fa10fe8b060 R15: 00007fff73e23b20\n\u003c/TASK\u003e\n\nThe issue triggering process is analyzed as follows:\nThread A Thread B\ntcp_v4_rcv\t//receive ack TCP packet inet_shutdown\n tcp_check_req tcp_disconnect //disconnect sock\n ... tcp_set_state(sk, TCP_CLOSE)\n inet_csk_complete_hashdance ...\n inet_csk_reqsk_queue_add \n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26614",
"url": "https://www.suse.com/security/cve/CVE-2024-26614"
},
{
"category": "external",
"summary": "SUSE Bug 1221293 for CVE-2024-26614",
"url": "https://bugzilla.suse.com/1221293"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26614"
},
{
"cve": "CVE-2024-26642",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26642"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: disallow anonymous set with timeout flag\n\nAnonymous sets are never used with timeout from userspace, reject this.\nException to this rule is NFT_SET_EVAL to ensure legacy meters still work.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26642",
"url": "https://www.suse.com/security/cve/CVE-2024-26642"
},
{
"category": "external",
"summary": "SUSE Bug 1221830 for CVE-2024-26642",
"url": "https://bugzilla.suse.com/1221830"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26642"
},
{
"cve": "CVE-2024-26704",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26704"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: fix double-free of blocks due to wrong extents moved_len\n\nIn ext4_move_extents(), moved_len is only updated when all moves are\nsuccessfully executed, and only discards orig_inode and donor_inode\npreallocations when moved_len is not zero. When the loop fails to exit\nafter successfully moving some extents, moved_len is not updated and\nremains at 0, so it does not discard the preallocations.\n\nIf the moved extents overlap with the preallocated extents, the\noverlapped extents are freed twice in ext4_mb_release_inode_pa() and\next4_process_freed_data() (as described in commit 94d7c16cbbbd (\"ext4:\nFix double-free of blocks with EXT4_IOC_MOVE_EXT\")), and bb_free is\nincremented twice. Hence when trim is executed, a zero-division bug is\ntriggered in mb_update_avg_fragment_size() because bb_free is not zero\nand bb_fragments is zero.\n\nTherefore, update move_len after each extent move to avoid the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26704",
"url": "https://www.suse.com/security/cve/CVE-2024-26704"
},
{
"category": "external",
"summary": "SUSE Bug 1222422 for CVE-2024-26704",
"url": "https://bugzilla.suse.com/1222422"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26704"
},
{
"cve": "CVE-2024-26733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-26733"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\narp: Prevent overflow in arp_req_get().\n\nsyzkaller reported an overflown write in arp_req_get(). [0]\n\nWhen ioctl(SIOCGARP) is issued, arp_req_get() looks up an neighbour\nentry and copies neigh-\u003eha to struct arpreq.arp_ha.sa_data.\n\nThe arp_ha here is struct sockaddr, not struct sockaddr_storage, so\nthe sa_data buffer is just 14 bytes.\n\nIn the splat below, 2 bytes are overflown to the next int field,\narp_flags. We initialise the field just after the memcpy(), so it\u0027s\nnot a problem.\n\nHowever, when dev-\u003eaddr_len is greater than 22 (e.g. MAX_ADDR_LEN),\narp_netmask is overwritten, which could be set as htonl(0xFFFFFFFFUL)\nin arp_ioctl() before calling arp_req_get().\n\nTo avoid the overflow, let\u0027s limit the max length of memcpy().\n\nNote that commit b5f0de6df6dc (\"net: dev: Convert sa_data to flexible\narray in struct sockaddr\") just silenced syzkaller.\n\n[0]:\nmemcpy: detected field-spanning write (size 16) of single field \"r-\u003earp_ha.sa_data\" at net/ipv4/arp.c:1128 (size 14)\nWARNING: CPU: 0 PID: 144638 at net/ipv4/arp.c:1128 arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nModules linked in:\nCPU: 0 PID: 144638 Comm: syz-executor.4 Not tainted 6.1.74 #31\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.0-debian-1.16.0-5 04/01/2014\nRIP: 0010:arp_req_get+0x411/0x4a0 net/ipv4/arp.c:1128\nCode: fd ff ff e8 41 42 de fb b9 0e 00 00 00 4c 89 fe 48 c7 c2 20 6d ab 87 48 c7 c7 80 6d ab 87 c6 05 25 af 72 04 01 e8 5f 8d ad fb \u003c0f\u003e 0b e9 6c fd ff ff e8 13 42 de fb be 03 00 00 00 4c 89 e7 e8 a6\nRSP: 0018:ffffc900050b7998 EFLAGS: 00010286\nRAX: 0000000000000000 RBX: ffff88803a815000 RCX: 0000000000000000\nRDX: 0000000000000000 RSI: ffffffff8641a44a RDI: 0000000000000001\nRBP: ffffc900050b7a98 R08: 0000000000000001 R09: 0000000000000000\nR10: 0000000000000000 R11: 203a7970636d656d R12: ffff888039c54000\nR13: 1ffff92000a16f37 R14: ffff88803a815084 R15: 0000000000000010\nFS: 00007f172bf306c0(0000) GS:ffff88805aa00000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 00007f172b3569f0 CR3: 0000000057f12005 CR4: 0000000000770ef0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cTASK\u003e\n arp_ioctl+0x33f/0x4b0 net/ipv4/arp.c:1261\n inet_ioctl+0x314/0x3a0 net/ipv4/af_inet.c:981\n sock_do_ioctl+0xdf/0x260 net/socket.c:1204\n sock_ioctl+0x3ef/0x650 net/socket.c:1321\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:870 [inline]\n __se_sys_ioctl fs/ioctl.c:856 [inline]\n __x64_sys_ioctl+0x18e/0x220 fs/ioctl.c:856\n do_syscall_x64 arch/x86/entry/common.c:51 [inline]\n do_syscall_64+0x37/0x90 arch/x86/entry/common.c:81\n entry_SYSCALL_64_after_hwframe+0x64/0xce\nRIP: 0033:0x7f172b262b8d\nCode: 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48\nRSP: 002b:00007f172bf300b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010\nRAX: ffffffffffffffda RBX: 00007f172b3abf80 RCX: 00007f172b262b8d\nRDX: 0000000020000000 RSI: 0000000000008954 RDI: 0000000000000003\nRBP: 00007f172b2d3493 R08: 0000000000000000 R09: 0000000000000000\nR10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000\nR13: 000000000000000b R14: 00007f172b3abf80 R15: 00007f172bf10000\n \u003c/TASK\u003e",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-26733",
"url": "https://www.suse.com/security/cve/CVE-2024-26733"
},
{
"category": "external",
"summary": "SUSE Bug 1222585 for CVE-2024-26733",
"url": "https://bugzilla.suse.com/1222585"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.s390x",
"SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_158-default-1-150300.7.3.5.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.158.1.150300.18.92.5.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.158.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.158.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.158.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-05-03T07:36:42Z",
"details": "moderate"
}
],
"title": "CVE-2024-26733"
}
]
}
SUSE-SU-2025:0833-1
Vulnerability from csaf_suse - Published: 2025-03-11 15:28 - Updated: 2025-03-11 15:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).\n- CVE-2024-53135: KVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN (bsc#1234154).\n- CVE-2024-53226: RDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg() (bsc#1236576)\n- CVE-2024-57948: mac802154: check local interfaces before deleting sdata list (bsc#1236677).\n- CVE-2025-21647: sched: sch_cake: add bounds checks to host bulk flow fairness counts (bsc#1236133).\n- CVE-2025-21690: scsi: storvsc: Ratelimit warning logs to prevent VM denial of service (bsc#1237025).\n- CVE-2025-21692: net: sched: fix ets qdisc OOB Indexing (bsc#1237028).\n- CVE-2025-21699: gfs2: Truncate address space when flipping GFS2_DIF_JDATA flag (bsc#1237139).\n\nThe following non-security bugs were fixed:\n\n- cpufreq/amd-pstate: Only print supported EPP values for performance governor (bsc#1236777).\n- iavf: fix the waiting time for initial reset (bsc#1235111).\n- ice: add ice_adapter for shared data across PFs on the same NIC (bsc#1235111).\n- ice: avoid the PTP hardware semaphore in gettimex64 path (bsc#1235111).\n- ice: fold ice_ptp_read_time into ice_ptp_gettimex64 (bsc#1235111).\n- idpf: call set_real_num_queues in idpf_open (bsc#1236661 bsc#1237316).\n- ipv4/tcp: do not use per netns ctl sockets (bsc#1237693).\n- kabi: hide adding RCU head into struct netdev_name_node (bsc#1233749).\n- net: Fix undefined behavior in netdev name allocation (bsc#1233749).\n- net: avoid UAF on deleted altname (bsc#1233749).\n- net: check for altname conflicts when changing netdev\u0027s netns (bsc#1233749).\n- net: core: Use the bitmap API to allocate bitmaps (bsc#1233749).\n- net: do not send a MOVE event when netdev changes netns (bsc#1233749).\n- net: do not use input buffer of __dev_alloc_name() as a scratch space (bsc#1233749).\n- net: fix ifname in netlink ntf during netns move (bsc#1233749).\n- net: fix removing a namespace with conflicting altnames (bsc#1233749).\n- net: free altname using an RCU callback (bsc#1233749).\n- net: introduce a function to check if a netdev name is in use (bsc#1233749).\n- net: make dev_alloc_name() call dev_prep_valid_name() (bsc#1233749).\n- net: mana: Add get_link and get_link_ksettings in ethtool (bsc#1236761).\n- net: mana: Cleanup \u0027mana\u0027 debugfs dir after cleanup of all children (bsc#1236760).\n- net: mana: Enable debugfs files for MANA device (bsc#1236758).\n- net: minor __dev_alloc_name() optimization (bsc#1233749).\n- net: move altnames together with the netdevice (bsc#1233749).\n- net: netvsc: Update default VMBus channels (bsc#1236757).\n- net: reduce indentation of __dev_alloc_name() (bsc#1233749).\n- net: remove dev_valid_name() check from __dev_alloc_name() (bsc#1233749).\n- net: remove else after return in dev_prep_valid_name() (bsc#1233749).\n- net: trust the bitmap in __dev_alloc_name() (bsc#1233749).\n- nfsd: use explicit lock/unlock for directory ops (bsc#1234650 bsc#1233701 bsc#1232472).\n- rcu: Remove rcu_is_idle_cpu() (bsc#1236289).\n- scsi: storvsc: Set correct data length for sending SCSI command without payload (git-fixes).\n- x86/aperfmperf: Dont wake idle CPUs in arch_freq_get_on_cpu() (bsc#1236289).\n- x86/aperfmperf: Integrate the fallback code from show_cpuinfo() (bsc#1236289).\n- x86/aperfmperf: Make parts of the frequency invariance code unconditional (bsc#1236289).\n- x86/aperfmperf: Put frequency invariance aperf/mperf data into a struct (bsc#1236289).\n- x86/aperfmperf: Replace aperfmperf_get_khz() (bsc#1236289).\n- x86/aperfmperf: Replace arch_freq_get_on_cpu() (bsc#1236289).\n- x86/aperfmperf: Restructure arch_scale_freq_tick() (bsc#1236289).\n- x86/aperfmperf: Separate AP/BP frequency invariance init (bsc#1236289).\n- x86/aperfmperf: Store aperf/mperf data for cpu frequency reads (bsc#1236289).\n- x86/aperfmperf: Untangle Intel and AMD frequency invariance init (bsc#1236289).\n- x86/aperfperf: Make it correct on 32bit and UP kernels (bsc#1236289).\n- x86/smp: Move APERF/MPERF code where it belongs (bsc#1236289).\n- x86/smp: Remove unnecessary assignment to local var freq_scale (bsc#1236289).\n- x86/xen: add FRAME_END to xen_hypercall_hvm() (git-fixes).\n- x86/xen: allow larger contiguous memory regions in PV guests (bsc#1236951).\n- x86/xen: fix xen_hypercall_hvm() to not clobber %rbx (git-fixes).\n- xen/swiotlb: relax alignment requirements (bsc#1236951).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-833,SUSE-SLE-Micro-5.5-2025-833,SUSE-SLE-Module-Live-Patching-15-SP5-2025-833,SUSE-SLE-Product-HA-15-SP5-2025-833,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-833,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-833,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-833,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-833",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_0833-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:0833-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20250833-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:0833-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020499.html"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1220946",
"url": "https://bugzilla.suse.com/1220946"
},
{
"category": "self",
"summary": "SUSE Bug 1225742",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "self",
"summary": "SUSE Bug 1232472",
"url": "https://bugzilla.suse.com/1232472"
},
{
"category": "self",
"summary": "SUSE Bug 1232919",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "self",
"summary": "SUSE Bug 1233701",
"url": "https://bugzilla.suse.com/1233701"
},
{
"category": "self",
"summary": "SUSE Bug 1233749",
"url": "https://bugzilla.suse.com/1233749"
},
{
"category": "self",
"summary": "SUSE Bug 1234154",
"url": "https://bugzilla.suse.com/1234154"
},
{
"category": "self",
"summary": "SUSE Bug 1234650",
"url": "https://bugzilla.suse.com/1234650"
},
{
"category": "self",
"summary": "SUSE Bug 1234853",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "self",
"summary": "SUSE Bug 1234891",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "self",
"summary": "SUSE Bug 1234963",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "self",
"summary": "SUSE Bug 1235054",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "self",
"summary": "SUSE Bug 1235061",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "self",
"summary": "SUSE Bug 1235073",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "self",
"summary": "SUSE Bug 1235111",
"url": "https://bugzilla.suse.com/1235111"
},
{
"category": "self",
"summary": "SUSE Bug 1236133",
"url": "https://bugzilla.suse.com/1236133"
},
{
"category": "self",
"summary": "SUSE Bug 1236289",
"url": "https://bugzilla.suse.com/1236289"
},
{
"category": "self",
"summary": "SUSE Bug 1236576",
"url": "https://bugzilla.suse.com/1236576"
},
{
"category": "self",
"summary": "SUSE Bug 1236661",
"url": "https://bugzilla.suse.com/1236661"
},
{
"category": "self",
"summary": "SUSE Bug 1236677",
"url": "https://bugzilla.suse.com/1236677"
},
{
"category": "self",
"summary": "SUSE Bug 1236757",
"url": "https://bugzilla.suse.com/1236757"
},
{
"category": "self",
"summary": "SUSE Bug 1236758",
"url": "https://bugzilla.suse.com/1236758"
},
{
"category": "self",
"summary": "SUSE Bug 1236760",
"url": "https://bugzilla.suse.com/1236760"
},
{
"category": "self",
"summary": "SUSE Bug 1236761",
"url": "https://bugzilla.suse.com/1236761"
},
{
"category": "self",
"summary": "SUSE Bug 1236777",
"url": "https://bugzilla.suse.com/1236777"
},
{
"category": "self",
"summary": "SUSE Bug 1236951",
"url": "https://bugzilla.suse.com/1236951"
},
{
"category": "self",
"summary": "SUSE Bug 1237025",
"url": "https://bugzilla.suse.com/1237025"
},
{
"category": "self",
"summary": "SUSE Bug 1237028",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "self",
"summary": "SUSE Bug 1237139",
"url": "https://bugzilla.suse.com/1237139"
},
{
"category": "self",
"summary": "SUSE Bug 1237316",
"url": "https://bugzilla.suse.com/1237316"
},
{
"category": "self",
"summary": "SUSE Bug 1237693",
"url": "https://bugzilla.suse.com/1237693"
},
{
"category": "self",
"summary": "SUSE Bug 1238033",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-49080 page",
"url": "https://www.suse.com/security/cve/CVE-2022-49080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-52572 page",
"url": "https://www.suse.com/security/cve/CVE-2023-52572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-50115 page",
"url": "https://www.suse.com/security/cve/CVE-2024-50115/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53135 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53173 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53173/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53226 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53226/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-53239 page",
"url": "https://www.suse.com/security/cve/CVE-2024-53239/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56539 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56539/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56548 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56548/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56605 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56605/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-57948 page",
"url": "https://www.suse.com/security/cve/CVE-2024-57948/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21647 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21690 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21690/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21692 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21692/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-21699 page",
"url": "https://www.suse.com/security/cve/CVE-2025-21699/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2025-03-11T15:28:58Z",
"generator": {
"date": "2025-03-11T15:28:58Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:0833-1",
"initial_release_date": "2025-03-11T15:28:58Z",
"revision_history": [
{
"date": "2025-03-11T15:28:58Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "cluster-md-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dlm-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "dlm-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-allwinner-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-allwinner-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-allwinner-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-altera-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-altera-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-altera-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amazon-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-amazon-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-amazon-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amd-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-amd-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-amd-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-amlogic-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-amlogic-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-amlogic-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apm-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-apm-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-apm-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-apple-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-apple-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-apple-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-arm-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-arm-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-arm-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-broadcom-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-broadcom-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-broadcom-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-cavium-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-cavium-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-cavium-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-exynos-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-exynos-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-exynos-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-freescale-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-freescale-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-freescale-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-hisilicon-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-hisilicon-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-hisilicon-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-lg-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-lg-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-lg-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-marvell-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-marvell-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-marvell-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-mediatek-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-mediatek-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-mediatek-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-nvidia-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-nvidia-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-nvidia-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-qcom-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-qcom-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-qcom-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-renesas-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-renesas-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-renesas-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-rockchip-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-rockchip-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-rockchip-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-socionext-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-socionext-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-socionext-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-sprd-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-sprd-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-sprd-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "dtb-xilinx-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "dtb-xilinx-5.14.21-150500.55.97.1.aarch64",
"product_id": "dtb-xilinx-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "gfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "gfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-extra-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-64kb-extra-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-64kb-extra-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-64kb-optional-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-64kb-optional-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-64kb-optional-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"product_id": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-extra-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-default-optional-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"product_id": "kernel-syms-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kselftests-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "kselftests-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "ocfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "reiserfs-kmp-64kb-5.14.21-150500.55.97.1.aarch64",
"product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.97.1.aarch64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-devel-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-docs-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-docs-html-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-docs-html-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-docs-html-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-macros-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-source-5.14.21-150500.55.97.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-5.14.21-150500.55.97.1.noarch",
"product": {
"name": "kernel-source-vanilla-5.14.21-150500.55.97.1.noarch",
"product_id": "kernel-source-vanilla-5.14.21-150500.55.97.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-debug-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-debug-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-debug-devel-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"product_id": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-extra-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-default-optional-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"product_id": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-obs-qa-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kernel-syms-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-devel-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-extra-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-default-optional-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"product_id": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-obs-build-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-obs-qa-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-syms-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-syms-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"product_id": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-debug-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-debug-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-debug-devel-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-debug-devel-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-debug-vdso-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-debug-vdso-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-debug-vdso-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"product": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"product_id": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"product": {
"name": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"product_id": "kernel-default-base-rebuild-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-extra-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-extra-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-extra-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-optional-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-optional-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-optional-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-default-vdso-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-default-vdso-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-default-vdso-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-kvmsmall-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-kvmsmall-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-kvmsmall-vdso-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-obs-qa-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-obs-qa-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"product_id": "kernel-syms-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "kselftests-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "kselftests-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"product_id": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64"
},
"product_reference": "kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-devel-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-docs-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-docs-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-macros-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-5.14.21-150500.55.97.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch"
},
"product_reference": "kernel-source-5.14.21-150500.55.97.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "kernel-syms-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
},
"product_reference": "reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-49080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-49080"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/mempolicy: fix mpol_new leak in shared_policy_replace\n\nIf mpol_new is allocated but not used in restart loop, mpol_new will be\nfreed via mpol_put before returning to the caller. But refcnt is not\ninitialized yet, so mpol_put could not do the right things and might\nleak the unused mpol_new. This would happen if mempolicy was updated on\nthe shared shmem file while the sp-\u003elock has been dropped during the\nmemory allocation.\n\nThis issue could be triggered easily with the below code snippet if\nthere are many processes doing the below work at the same time:\n\n shmid = shmget((key_t)5566, 1024 * PAGE_SIZE, 0666|IPC_CREAT);\n shm = shmat(shmid, 0, 0);\n loop many times {\n mbind(shm, 1024 * PAGE_SIZE, MPOL_LOCAL, mask, maxnode, 0);\n mbind(shm + 128 * PAGE_SIZE, 128 * PAGE_SIZE, MPOL_DEFAULT, mask,\n maxnode, 0);\n }",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-49080",
"url": "https://www.suse.com/security/cve/CVE-2022-49080"
},
{
"category": "external",
"summary": "SUSE Bug 1238033 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238033"
},
{
"category": "external",
"summary": "SUSE Bug 1238324 for CVE-2022-49080",
"url": "https://bugzilla.suse.com/1238324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2022-49080"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-52572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-52572"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: Fix UAF in cifs_demultiplex_thread()\n\nThere is a UAF when xfstests on cifs:\n\n BUG: KASAN: use-after-free in smb2_is_network_name_deleted+0x27/0x160\n Read of size 4 at addr ffff88810103fc08 by task cifsd/923\n\n CPU: 1 PID: 923 Comm: cifsd Not tainted 6.1.0-rc4+ #45\n ...\n Call Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x34/0x44\n print_report+0x171/0x472\n kasan_report+0xad/0x130\n kasan_check_range+0x145/0x1a0\n smb2_is_network_name_deleted+0x27/0x160\n cifs_demultiplex_thread.cold+0x172/0x5a4\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n \u003c/TASK\u003e\n\n Allocated by task 923:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n __kasan_slab_alloc+0x54/0x60\n kmem_cache_alloc+0x147/0x320\n mempool_alloc+0xe1/0x260\n cifs_small_buf_get+0x24/0x60\n allocate_buffers+0xa1/0x1c0\n cifs_demultiplex_thread+0x199/0x10d0\n kthread+0x165/0x1a0\n ret_from_fork+0x1f/0x30\n\n Freed by task 921:\n kasan_save_stack+0x1e/0x40\n kasan_set_track+0x21/0x30\n kasan_save_free_info+0x2a/0x40\n ____kasan_slab_free+0x143/0x1b0\n kmem_cache_free+0xe3/0x4d0\n cifs_small_buf_release+0x29/0x90\n SMB2_negotiate+0x8b7/0x1c60\n smb2_negotiate+0x51/0x70\n cifs_negotiate_protocol+0xf0/0x160\n cifs_get_smb_ses+0x5fa/0x13c0\n mount_get_conns+0x7a/0x750\n cifs_mount+0x103/0xd00\n cifs_smb3_do_mount+0x1dd/0xcb0\n smb3_get_tree+0x1d5/0x300\n vfs_get_tree+0x41/0xf0\n path_mount+0x9b3/0xdd0\n __x64_sys_mount+0x190/0x1d0\n do_syscall_64+0x35/0x80\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nThe UAF is because:\n\n mount(pid: 921) | cifsd(pid: 923)\n-------------------------------|-------------------------------\n | cifs_demultiplex_thread\nSMB2_negotiate |\n cifs_send_recv |\n compound_send_recv |\n smb_send_rqst |\n wait_for_response |\n wait_event_state [1] |\n | standard_receive3\n | cifs_handle_standard\n | handle_mid\n | mid-\u003eresp_buf = buf; [2]\n | dequeue_mid [3]\n KILL the process [4] |\n resp_iov[i].iov_base = buf |\n free_rsp_buf [5] |\n | is_network_name_deleted [6]\n | callback\n\n1. After send request to server, wait the response until\n mid-\u003emid_state != SUBMITTED;\n2. Receive response from server, and set it to mid;\n3. Set the mid state to RECEIVED;\n4. Kill the process, the mid state already RECEIVED, get 0;\n5. Handle and release the negotiate response;\n6. UAF.\n\nIt can be easily reproduce with add some delay in [3] - [6].\n\nOnly sync call has the problem since async call\u0027s callback is\nexecuted in cifsd process.\n\nAdd an extra state to mark the mid state to READY before wakeup the\nwaitter, then it can get the resp safely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-52572",
"url": "https://www.suse.com/security/cve/CVE-2023-52572"
},
{
"category": "external",
"summary": "SUSE Bug 1220946 for CVE-2023-52572",
"url": "https://bugzilla.suse.com/1220946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2023-52572"
},
{
"cve": "CVE-2024-50115",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-50115"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory\n\nIgnore nCR3[4:0] when loading PDPTEs from memory for nested SVM, as bits\n4:0 of CR3 are ignored when PAE paging is used, and thus VMRUN doesn\u0027t\nenforce 32-byte alignment of nCR3.\n\nIn the absolute worst case scenario, failure to ignore bits 4:0 can result\nin an out-of-bounds read, e.g. if the target page is at the end of a\nmemslot, and the VMM isn\u0027t using guard pages.\n\nPer the APM:\n\n The CR3 register points to the base address of the page-directory-pointer\n table. The page-directory-pointer table is aligned on a 32-byte boundary,\n with the low 5 address bits 4:0 assumed to be 0.\n\nAnd the SDM\u0027s much more explicit:\n\n 4:0 Ignored\n\nNote, KVM gets this right when loading PDPTRs, it\u0027s only the nSVM flow\nthat is broken.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-50115",
"url": "https://www.suse.com/security/cve/CVE-2024-50115"
},
{
"category": "external",
"summary": "SUSE Bug 1225742 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1225742"
},
{
"category": "external",
"summary": "SUSE Bug 1232919 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1232919"
},
{
"category": "external",
"summary": "SUSE Bug 1233019 for CVE-2024-50115",
"url": "https://bugzilla.suse.com/1233019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-50115"
},
{
"cve": "CVE-2024-53135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53135"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: VMX: Bury Intel PT virtualization (guest/host mode) behind CONFIG_BROKEN\n\nHide KVM\u0027s pt_mode module param behind CONFIG_BROKEN, i.e. disable support\nfor virtualizing Intel PT via guest/host mode unless BROKEN=y. There are\nmyriad bugs in the implementation, some of which are fatal to the guest,\nand others which put the stability and health of the host at risk.\n\nFor guest fatalities, the most glaring issue is that KVM fails to ensure\ntracing is disabled, and *stays* disabled prior to VM-Enter, which is\nnecessary as hardware disallows loading (the guest\u0027s) RTIT_CTL if tracing\nis enabled (enforced via a VMX consistency check). Per the SDM:\n\n If the logical processor is operating with Intel PT enabled (if\n IA32_RTIT_CTL.TraceEn = 1) at the time of VM entry, the \"load\n IA32_RTIT_CTL\" VM-entry control must be 0.\n\nOn the host side, KVM doesn\u0027t validate the guest CPUID configuration\nprovided by userspace, and even worse, uses the guest configuration to\ndecide what MSRs to save/load at VM-Enter and VM-Exit. E.g. configuring\nguest CPUID to enumerate more address ranges than are supported in hardware\nwill result in KVM trying to passthrough, save, and load non-existent MSRs,\nwhich generates a variety of WARNs, ToPA ERRORs in the host, a potential\ndeadlock, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53135",
"url": "https://www.suse.com/security/cve/CVE-2024-53135"
},
{
"category": "external",
"summary": "SUSE Bug 1234154 for CVE-2024-53135",
"url": "https://bugzilla.suse.com/1234154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2024-53135"
},
{
"cve": "CVE-2024-53173",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53173"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.0: Fix a use-after-free problem in the asynchronous open()\n\nYang Erkun reports that when two threads are opening files at the same\ntime, and are forced to abort before a reply is seen, then the call to\nnfs_release_seqid() in nfs4_opendata_free() can result in a\nuse-after-free of the pointer to the defunct rpc task of the other\nthread.\nThe fix is to ensure that if the RPC call is aborted before the call to\nnfs_wait_on_sequence() is complete, then we must call nfs_release_seqid()\nin nfs4_open_release() before the rpc_task is freed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53173",
"url": "https://www.suse.com/security/cve/CVE-2024-53173"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234891 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234891"
},
{
"category": "external",
"summary": "SUSE Bug 1234892 for CVE-2024-53173",
"url": "https://bugzilla.suse.com/1234892"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-53173"
},
{
"cve": "CVE-2024-53226",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53226"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hns: Fix NULL pointer derefernce in hns_roce_map_mr_sg()\n\nib_map_mr_sg() allows ULPs to specify NULL as the sg_offset argument.\nThe driver needs to check whether it is a NULL pointer before\ndereferencing it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53226",
"url": "https://www.suse.com/security/cve/CVE-2024-53226"
},
{
"category": "external",
"summary": "SUSE Bug 1236576 for CVE-2024-53226",
"url": "https://bugzilla.suse.com/1236576"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2024-53226"
},
{
"cve": "CVE-2024-53239",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-53239"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nALSA: 6fire: Release resources at card release\n\nThe current 6fire code tries to release the resources right after the\ncall of usb6fire_chip_abort(). But at this moment, the card object\nmight be still in use (as we\u0027re calling snd_card_free_when_closed()).\n\nFor avoid potential UAFs, move the release of resources to the card\u0027s\nprivate_free instead of the manual call of usb6fire_chip_destroy() at\nthe USB disconnect callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-53239",
"url": "https://www.suse.com/security/cve/CVE-2024-53239"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235054 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235054"
},
{
"category": "external",
"summary": "SUSE Bug 1235055 for CVE-2024-53239",
"url": "https://bugzilla.suse.com/1235055"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-53239"
},
{
"cve": "CVE-2024-56539",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56539"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan()\n\nReplace one-element array with a flexible-array member in `struct\nmwifiex_ie_types_wildcard_ssid_params` to fix the following warning\non a MT8173 Chromebook (mt8173-elm-hana):\n\n[ 356.775250] ------------[ cut here ]------------\n[ 356.784543] memcpy: detected field-spanning write (size 6) of single field \"wildcard_ssid_tlv-\u003essid\" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1)\n[ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex]\n\nThe \"(size 6)\" above is exactly the length of the SSID of the network\nthis device was connected to. The source of the warning looks like:\n\n ssid_len = user_scan_in-\u003essid_list[i].ssid_len;\n [...]\n memcpy(wildcard_ssid_tlv-\u003essid,\n user_scan_in-\u003essid_list[i].ssid, ssid_len);\n\nThere is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this\nstruct, but it already didn\u0027t account for the size of the one-element\narray, so it doesn\u0027t need to be changed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56539",
"url": "https://www.suse.com/security/cve/CVE-2024-56539"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1234963 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234963"
},
{
"category": "external",
"summary": "SUSE Bug 1234964 for CVE-2024-56539",
"url": "https://bugzilla.suse.com/1234964"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-56539"
},
{
"cve": "CVE-2024-56548",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56548"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhfsplus: don\u0027t query the device logical block size multiple times\n\nDevices block sizes may change. One of these cases is a loop device by\nusing ioctl LOOP_SET_BLOCK_SIZE.\n\nWhile this may cause other issues like IO being rejected, in the case of\nhfsplus, it will allocate a block by using that size and potentially write\nout-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the\nlatter function reads a different io_size.\n\nUsing a new min_io_size initally set to sb_min_blocksize works for the\npurposes of the original fix, since it will be set to the max between\nHFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the\nmax between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not\ninitialized.\n\nTested by mounting an hfsplus filesystem with loop block sizes 512, 1024\nand 4096.\n\nThe produced KASAN report before the fix looks like this:\n\n[ 419.944641] ==================================================================\n[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a\n[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678\n[ 419.947612]\n[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84\n[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014\n[ 419.950035] Call Trace:\n[ 419.950384] \u003cTASK\u003e\n[ 419.950676] dump_stack_lvl+0x57/0x78\n[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.951830] print_report+0x14c/0x49e\n[ 419.952361] ? __virt_addr_valid+0x267/0x278\n[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d\n[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.954231] kasan_report+0x89/0xb0\n[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a\n[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10\n[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9\n[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e\n[ 419.957772] hfsplus_fill_super+0x348/0x1590\n[ 419.958355] ? hlock_class+0x4c/0x109\n[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.959499] ? __pfx_string+0x10/0x10\n[ 419.960006] ? lock_acquire+0x3e2/0x454\n[ 419.960532] ? bdev_name.constprop.0+0xce/0x243\n[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10\n[ 419.961799] ? pointer+0x3f0/0x62f\n[ 419.962277] ? __pfx_pointer+0x10/0x10\n[ 419.962761] ? vsnprintf+0x6c4/0xfba\n[ 419.963178] ? __pfx_vsnprintf+0x10/0x10\n[ 419.963621] ? setup_bdev_super+0x376/0x3b3\n[ 419.964029] ? snprintf+0x9d/0xd2\n[ 419.964344] ? __pfx_snprintf+0x10/0x10\n[ 419.964675] ? lock_acquired+0x45c/0x5e9\n[ 419.965016] ? set_blocksize+0x139/0x1c1\n[ 419.965381] ? sb_set_blocksize+0x6d/0xae\n[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10\n[ 419.966179] mount_bdev+0x12f/0x1bf\n[ 419.966512] ? __pfx_mount_bdev+0x10/0x10\n[ 419.966886] ? vfs_parse_fs_string+0xce/0x111\n[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10\n[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10\n[ 419.968073] legacy_get_tree+0x104/0x178\n[ 419.968414] vfs_get_tree+0x86/0x296\n[ 419.968751] path_mount+0xba3/0xd0b\n[ 419.969157] ? __pfx_path_mount+0x10/0x10\n[ 419.969594] ? kmem_cache_free+0x1e2/0x260\n[ 419.970311] do_mount+0x99/0xe0\n[ 419.970630] ? __pfx_do_mount+0x10/0x10\n[ 419.971008] __do_sys_mount+0x199/0x1c9\n[ 419.971397] do_syscall_64+0xd0/0x135\n[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ 419.972233] RIP: 0033:0x7c3cb812972e\n[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 \u003c48\u003e 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48\n[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5\n[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e\n[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:\n---truncated---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56548",
"url": "https://www.suse.com/security/cve/CVE-2024-56548"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235073 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235073"
},
{
"category": "external",
"summary": "SUSE Bug 1235074 for CVE-2024-56548",
"url": "https://bugzilla.suse.com/1235074"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-56548"
},
{
"cve": "CVE-2024-56605",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56605"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create()\n\nbt_sock_alloc() allocates the sk object and attaches it to the provided\nsock object. On error l2cap_sock_alloc() frees the sk object, but the\ndangling pointer is still attached to the sock object, which may create\nuse-after-free in other code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56605",
"url": "https://www.suse.com/security/cve/CVE-2024-56605"
},
{
"category": "external",
"summary": "SUSE Bug 1234853 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1234853"
},
{
"category": "external",
"summary": "SUSE Bug 1235061 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235061"
},
{
"category": "external",
"summary": "SUSE Bug 1235062 for CVE-2024-56605",
"url": "https://bugzilla.suse.com/1235062"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2024-56605"
},
{
"cve": "CVE-2024-57948",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-57948"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmac802154: check local interfaces before deleting sdata list\n\nsyzkaller reported a corrupted list in ieee802154_if_remove. [1]\n\nRemove an IEEE 802.15.4 network interface after unregister an IEEE 802.15.4\nhardware device from the system.\n\nCPU0\t\t\t\t\tCPU1\n====\t\t\t\t\t====\ngenl_family_rcv_msg_doit\t\tieee802154_unregister_hw\nieee802154_del_iface\t\t\tieee802154_remove_interfaces\nrdev_del_virtual_intf_deprecated\tlist_del(\u0026sdata-\u003elist)\nieee802154_if_remove\nlist_del_rcu\n\nThe net device has been unregistered, since the rcu grace period,\nunregistration must be run before ieee802154_if_remove.\n\nTo avoid this issue, add a check for local-\u003einterfaces before deleting\nsdata list.\n\n[1]\nkernel BUG at lib/list_debug.c:58!\nOops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI\nCPU: 0 UID: 0 PID: 6277 Comm: syz-executor157 Not tainted 6.12.0-rc6-syzkaller-00005-g557329bcecc2 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nRIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 lib/list_debug.c:56\nCode: e8 a1 7e 00 07 90 0f 0b 48 c7 c7 e0 37 60 8c 4c 89 fe e8 8f 7e 00 07 90 0f 0b 48 c7 c7 40 38 60 8c 4c 89 fe e8 7d 7e 00 07 90 \u003c0f\u003e 0b 48 c7 c7 a0 38 60 8c 4c 89 fe e8 6b 7e 00 07 90 0f 0b 48 c7\nRSP: 0018:ffffc9000490f3d0 EFLAGS: 00010246\nRAX: 000000000000004e RBX: dead000000000122 RCX: d211eee56bb28d00\nRDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000\nRBP: ffff88805b278dd8 R08: ffffffff8174a12c R09: 1ffffffff2852f0d\nR10: dffffc0000000000 R11: fffffbfff2852f0e R12: dffffc0000000000\nR13: dffffc0000000000 R14: dead000000000100 R15: ffff88805b278cc0\nFS: 0000555572f94380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 000056262e4a3000 CR3: 0000000078496000 CR4: 00000000003526f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nCall Trace:\n \u003cTASK\u003e\n __list_del_entry_valid include/linux/list.h:124 [inline]\n __list_del_entry include/linux/list.h:215 [inline]\n list_del_rcu include/linux/rculist.h:157 [inline]\n ieee802154_if_remove+0x86/0x1e0 net/mac802154/iface.c:687\n rdev_del_virtual_intf_deprecated net/ieee802154/rdev-ops.h:24 [inline]\n ieee802154_del_iface+0x2c0/0x5c0 net/ieee802154/nl-phy.c:323\n genl_family_rcv_msg_doit net/netlink/genetlink.c:1115 [inline]\n genl_family_rcv_msg net/netlink/genetlink.c:1195 [inline]\n genl_rcv_msg+0xb14/0xec0 net/netlink/genetlink.c:1210\n netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2551\n genl_rcv+0x28/0x40 net/netlink/genetlink.c:1219\n netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline]\n netlink_unicast+0x7f6/0x990 net/netlink/af_netlink.c:1357\n netlink_sendmsg+0x8e4/0xcb0 net/netlink/af_netlink.c:1901\n sock_sendmsg_nosec net/socket.c:729 [inline]\n __sock_sendmsg+0x221/0x270 net/socket.c:744\n ____sys_sendmsg+0x52a/0x7e0 net/socket.c:2607\n ___sys_sendmsg net/socket.c:2661 [inline]\n __sys_sendmsg+0x292/0x380 net/socket.c:2690\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-57948",
"url": "https://www.suse.com/security/cve/CVE-2024-57948"
},
{
"category": "external",
"summary": "SUSE Bug 1236677 for CVE-2024-57948",
"url": "https://bugzilla.suse.com/1236677"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2024-57948"
},
{
"cve": "CVE-2025-21647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21647"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsched: sch_cake: add bounds checks to host bulk flow fairness counts\n\nEven though we fixed a logic error in the commit cited below, syzbot\nstill managed to trigger an underflow of the per-host bulk flow\ncounters, leading to an out of bounds memory access.\n\nTo avoid any such logic errors causing out of bounds memory accesses,\nthis commit factors out all accesses to the per-host bulk flow counters\nto a series of helpers that perform bounds-checking before any\nincrements and decrements. This also has the benefit of improving\nreadability by moving the conditional checks for the flow mode into\nthese helpers, instead of having them spread out throughout the\ncode (which was the cause of the original logic error).\n\nAs part of this change, the flow quantum calculation is consolidated\ninto a helper function, which means that the dithering applied to the\nost load scaling is now applied both in the DRR rotation and when a\nsparse flow\u0027s quantum is first initiated. The only user-visible effect\nof this is that the maximum packet size that can be sent while a flow\nstays sparse will now vary with +/- one byte in some cases. This should\nnot make a noticeable difference in practice, and thus it\u0027s not worth\ncomplicating the code to preserve the old behaviour.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21647",
"url": "https://www.suse.com/security/cve/CVE-2025-21647"
},
{
"category": "external",
"summary": "SUSE Bug 1236133 for CVE-2025-21647",
"url": "https://bugzilla.suse.com/1236133"
},
{
"category": "external",
"summary": "SUSE Bug 1236134 for CVE-2025-21647",
"url": "https://bugzilla.suse.com/1236134"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2025-21647"
},
{
"cve": "CVE-2025-21690",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21690"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: storvsc: Ratelimit warning logs to prevent VM denial of service\n\nIf there\u0027s a persistent error in the hypervisor, the SCSI warning for\nfailed I/O can flood the kernel log and max out CPU utilization,\npreventing troubleshooting from the VM side. Ratelimit the warning so\nit doesn\u0027t DoS the VM.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21690",
"url": "https://www.suse.com/security/cve/CVE-2025-21690"
},
{
"category": "external",
"summary": "SUSE Bug 1237025 for CVE-2025-21690",
"url": "https://bugzilla.suse.com/1237025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2025-21690"
},
{
"cve": "CVE-2025-21692",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21692"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sched: fix ets qdisc OOB Indexing\n\nHaowei Yan \u003cg1042620637@gmail.com\u003e found that ets_class_from_arg() can\nindex an Out-Of-Bound class in ets_class_from_arg() when passed clid of\n0. The overflow may cause local privilege escalation.\n\n [ 18.852298] ------------[ cut here ]------------\n [ 18.853271] UBSAN: array-index-out-of-bounds in net/sched/sch_ets.c:93:20\n [ 18.853743] index 18446744073709551615 is out of range for type \u0027ets_class [16]\u0027\n [ 18.854254] CPU: 0 UID: 0 PID: 1275 Comm: poc Not tainted 6.12.6-dirty #17\n [ 18.854821] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014\n [ 18.856532] Call Trace:\n [ 18.857441] \u003cTASK\u003e\n [ 18.858227] dump_stack_lvl+0xc2/0xf0\n [ 18.859607] dump_stack+0x10/0x20\n [ 18.860908] __ubsan_handle_out_of_bounds+0xa7/0xf0\n [ 18.864022] ets_class_change+0x3d6/0x3f0\n [ 18.864322] tc_ctl_tclass+0x251/0x910\n [ 18.864587] ? lock_acquire+0x5e/0x140\n [ 18.865113] ? __mutex_lock+0x9c/0xe70\n [ 18.866009] ? __mutex_lock+0xa34/0xe70\n [ 18.866401] rtnetlink_rcv_msg+0x170/0x6f0\n [ 18.866806] ? __lock_acquire+0x578/0xc10\n [ 18.867184] ? __pfx_rtnetlink_rcv_msg+0x10/0x10\n [ 18.867503] netlink_rcv_skb+0x59/0x110\n [ 18.867776] rtnetlink_rcv+0x15/0x30\n [ 18.868159] netlink_unicast+0x1c3/0x2b0\n [ 18.868440] netlink_sendmsg+0x239/0x4b0\n [ 18.868721] ____sys_sendmsg+0x3e2/0x410\n [ 18.869012] ___sys_sendmsg+0x88/0xe0\n [ 18.869276] ? rseq_ip_fixup+0x198/0x260\n [ 18.869563] ? rseq_update_cpu_node_id+0x10a/0x190\n [ 18.869900] ? trace_hardirqs_off+0x5a/0xd0\n [ 18.870196] ? syscall_exit_to_user_mode+0xcc/0x220\n [ 18.870547] ? do_syscall_64+0x93/0x150\n [ 18.870821] ? __memcg_slab_free_hook+0x69/0x290\n [ 18.871157] __sys_sendmsg+0x69/0xd0\n [ 18.871416] __x64_sys_sendmsg+0x1d/0x30\n [ 18.871699] x64_sys_call+0x9e2/0x2670\n [ 18.871979] do_syscall_64+0x87/0x150\n [ 18.873280] ? do_syscall_64+0x93/0x150\n [ 18.874742] ? lock_release+0x7b/0x160\n [ 18.876157] ? do_user_addr_fault+0x5ce/0x8f0\n [ 18.877833] ? irqentry_exit_to_user_mode+0xc2/0x210\n [ 18.879608] ? irqentry_exit+0x77/0xb0\n [ 18.879808] ? clear_bhb_loop+0x15/0x70\n [ 18.880023] ? clear_bhb_loop+0x15/0x70\n [ 18.880223] ? clear_bhb_loop+0x15/0x70\n [ 18.880426] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n [ 18.880683] RIP: 0033:0x44a957\n [ 18.880851] Code: ff ff e8 fc 00 00 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 2e 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 51 c3 48 83 ec 28 89 54 24 1c 48 8974 24 10\n [ 18.881766] RSP: 002b:00007ffcdd00fad8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e\n [ 18.882149] RAX: ffffffffffffffda RBX: 00007ffcdd010db8 RCX: 000000000044a957\n [ 18.882507] RDX: 0000000000000000 RSI: 00007ffcdd00fb70 RDI: 0000000000000003\n [ 18.885037] RBP: 00007ffcdd010bc0 R08: 000000000703c770 R09: 000000000703c7c0\n [ 18.887203] R10: 0000000000000080 R11: 0000000000000246 R12: 0000000000000001\n [ 18.888026] R13: 00007ffcdd010da8 R14: 00000000004ca7d0 R15: 0000000000000001\n [ 18.888395] \u003c/TASK\u003e\n [ 18.888610] ---[ end trace ]---",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21692",
"url": "https://www.suse.com/security/cve/CVE-2025-21692"
},
{
"category": "external",
"summary": "SUSE Bug 1237028 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237028"
},
{
"category": "external",
"summary": "SUSE Bug 1237048 for CVE-2025-21692",
"url": "https://bugzilla.suse.com/1237048"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "important"
}
],
"title": "CVE-2025-21692"
},
{
"cve": "CVE-2025-21699",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-21699"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngfs2: Truncate address space when flipping GFS2_DIF_JDATA flag\n\nTruncate an inode\u0027s address space when flipping the GFS2_DIF_JDATA flag:\ndepending on that flag, the pages in the address space will either use\nbuffer heads or iomap_folio_state structs, and we cannot mix the two.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-21699",
"url": "https://www.suse.com/security/cve/CVE-2025-21699"
},
{
"category": "external",
"summary": "SUSE Bug 1237139 for CVE-2025-21699",
"url": "https://bugzilla.suse.com/1237139"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.ppc64le",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.s390x",
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_97-default-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.97.1.150500.6.45.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.97.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.97.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.97.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-03-11T15:28:58Z",
"details": "moderate"
}
],
"title": "CVE-2025-21699"
}
]
}
SUSE-SU-2023:3988-1
Vulnerability from csaf_suse - Published: 2023-10-05 12:35 - Updated: 2023-10-05 12:35Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for the Linux Kernel",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThe SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-38457: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203330).\n- CVE-2022-40133: Fixed a use-after-free vulnerability in vmwgfx driver that allowed a local attacker to cause a denial of service (bsc#1203329).\n- CVE-2023-1192: Fixed use-after-free in cifs_demultiplex_thread() (bsc#1208995 CVE-2023-1192).\n- CVE-2023-1859: Fixed a use-after-free flaw in xen_9pfs_front_removet that could lead to system crash and kernel information leak (bsc#1210169).\n- CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel (bsc#1210448).\n- CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality (bsc#1213927).\n- CVE-2023-2177: Fixed null pointer dereference issue in the sctp network protocol that could lead to system crash or DoS (bsc#1210643).\n- CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback (XSA-432) (bsc#1213546).\n- CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation (bsc#1213580).\n- CVE-2023-37453: Fixed oversight in SuperSpeed initialization (bsc#1213123).\n- CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service (bsc#1213666).\n- CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue (bsc#1213601).\n- CVE-2023-40283: Fixed use-after-free in l2cap_sock_ready_cb (bsc#1214233).\n- CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue (bsc#1214149).\n- CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 (bsc#1213970).\n- CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work() (bsc#1213971).\n- CVE-2023-4147: Fixed use-after-free in nf_tables_newrule (bsc#1213968).\n- CVE-2023-4194: Fixed a type confusion in net tun_chr_open() (bsc#1214019).\n- CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack (bsc#1214120).\n- CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free (bsc#1214350).\n- CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service (bsc#1214451).\n- CVE-2023-4563: Fixed use-after-free in nft_verdict_dump due to a race between set GC and transaction (bsc#1214727).\n- CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c (bsc#1214729).\n- CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221).\n\nThe following non-security bugs were fixed:\n\n- ACPI/IORT: Update SMMUv3 DeviceID support (bsc#1214305).\n- ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily (git-fixes).\n- ACPI: processor: perflib: Use the \u0027no limit\u0027 frequency QoS (git-fixes).\n- ACPI: x86: s2idle: Fix a logic error parsing AMD constraints table (git-fixes).\n- ALSA: ac97: Fix possible error value of *rac97 (git-fixes).\n- ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42 codecs (git-fixes).\n- ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).\n- ALSA: hda/realtek - Remodified 3k pull low procedure (git-fixes).\n- ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable mute LED (git-fixes).\n- ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360 15-eu0xxx (git-fixes).\n- ALSA: hda/realtek: Add quirks for HP G11 Laptops (git-fixes).\n- ALSA: hda/realtek: Switch Dell Oasis models to use SPI (git-fixes).\n- ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl (git-fixes).\n- ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces (git-fixes).\n- ALSA: usb-audio: Fix init call orders for UAC1 (git-fixes).\n- ALSA: ymfpci: Fix the missing snd_card_free() call at probe error (git-fixes).\n- ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings (git-fixes).\n- ARM: dts: imx6sll: fixup of operating points (git-fixes).\n- ARM: pxa: remove use of symbol_get() (git-fixes).\n- ARM: spear: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion (git-fixes).\n- ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ (git-fixes).\n- ASoC: lower \u0027no backend DAIs enabled for ... Port\u0027 log severity (git-fixes).\n- ASoC: meson: axg-tdm-formatter: fix channel slot allocation (git-fixes).\n- ASoC: rt5665: add missed regulator_bulk_disable (git-fixes).\n- ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).\n- ASoC: tegra: Fix SFC conversion for few rates (git-fixes).\n- Bluetooth: Fix potential use-after-free when clear keys (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free (git-fixes).\n- Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb (git-fixes).\n- Bluetooth: Remove unused declaration amp_read_loc_info() (git-fixes).\n- Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race condition (git-fixes).\n- Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally (git-fixes).\n- Bluetooth: btusb: Do not call kfree_skb() under spin_lock_irqsave() (git-fixes).\n- Bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe() (git-fixes).\n- CONFIG_NVME_VERBOSE_ERRORS=y gone with a82baa8083b\n- CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 gone with 7e152d55123\n- Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).\n- Documentation: devices.txt: Remove ttyIOC* (git-fixes).\n- Documentation: devices.txt: Remove ttySIOC* (git-fixes).\n- Drivers: hv: Do not remap addresses that are above shared_gpa_boundary (bsc#1206453).\n- Drivers: hv: Enable vmbus driver for nested root partition (bsc#1206453).\n- Drivers: hv: Explicitly request decrypted in vmap_pfn() calls (bsc#1206453).\n- Drivers: hv: Setup synic registers in case of nested root partition (bsc#1206453).\n- Drivers: hv: vmbus: Call hv_synic_free() if hv_synic_alloc() fails (bsc#1206453).\n- Drivers: hv: vmbus: Remove second mapping of VMBus monitor pages (bsc#1206453).\n- Drivers: hv: vmbus: Remove second way of mapping ring buffers (bsc#1206453).\n- Drivers: hv: vmbus: Remove the per-CPU post_msg_page (bsc#1206453).\n- Drop amdgpu patch causing spamming (bsc#1215523)\n- Drop cfg80211 lock fix patches that caused a regression (bsc#1213757)\n- Drop rtsx patch that caused a regression (bsc#1214397,bsc#1214428)\n- Enable Analog Devices Industrial Ethernet PHY driver (jsc#PED-4759)\n- HID: add quirk for 03f0:464a HP Elite Presenter Mouse (git-fixes).\n- HID: logitech-dj: Fix error handling in logi_dj_recv_switch_to_dj_mode() (git-fixes).\n- HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard (git-fixes).\n- HID: multitouch: Correct devm device reference for hidinput input_dev name (git-fixes).\n- HID: wacom: remove the battery when the EKR is off (git-fixes).\n- HWPOISON: offline support: fix spelling in Documentation/ABI/ (git-fixes).\n- IB/hfi1: Fix possible panic during hotplug remove (git-fixes)\n- IB/uverbs: Fix an potential error pointer dereference (git-fixes)\n- Input: exc3000 - properly stop timer on shutdown (git-fixes).\n- Input: tca6416-keypad - fix interrupt enable disbalance (git-fixes).\n- KVM: SVM: Remove a duplicate definition of VMCB_AVIC_APIC_BAR_MASK (git-fixes).\n- KVM: VMX: Fix header file dependency of asm/vmx.h (git-fixes).\n- KVM: s390: fix sthyi error handling (git-fixes bsc#1214370).\n- Kbuild: add -Wno-shift-negative-value where -Wextra is used (bsc#1214756).\n- Kbuild: move to -std=gnu11 (bsc#1214756).\n- PCI/ASPM: Avoid link retraining race (git-fixes).\n- PCI/ASPM: Factor out pcie_wait_for_retrain() (git-fixes).\n- PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() (git-fixes).\n- PCI: Free released resource after coalescing (git-fixes).\n- PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).\n- PCI: acpiphp: Reassign resources on bridge if necessary (git-fixes).\n- PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus (git-fixes).\n- PCI: hv: Enable PCI pass-thru devices in Confidential VMs (bsc#1206453).\n- PCI: hv: Replace retarget_msi_interrupt_params with (bsc#1206453).\n- PCI: meson: Remove cast between incompatible function type (git-fixes).\n- PCI: microchip: Correct the DED and SEC interrupt bit offsets (git-fixes).\n- PCI: microchip: Remove cast between incompatible function type (git-fixes).\n- PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).\n- PCI: rockchip: Remove writes to unused registers (git-fixes).\n- PCI: s390: Fix use-after-free of PCI resources with per-function hotplug (git-fixes).\n- PCI: tegra194: Fix possible array out of bounds access (git-fixes).\n- PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).\n- RDMA/bnxt_re: Fix error handling in probe failure path (git-fixes)\n- RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)\n- RDMA/efa: Fix wrong resources deallocation order (git-fixes)\n- RDMA/hns: Fix CQ and QP cache affinity (git-fixes)\n- RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)\n- RDMA/hns: Fix port active speed (git-fixes)\n- RDMA/irdma: Prevent zero-length STAG registration (git-fixes)\n- RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)\n- RDMA/mlx5: Return the firmware result upon destroying QP/RQ (git-fixes)\n- RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)\n- RDMA/siw: Balance the reference of cep-\u003ekref in the error path (git-fixes)\n- RDMA/siw: Correct wrong debug message (git-fixes)\n- RDMA/umem: Set iova in ODP flow (git-fixes)\n- README.BRANCH: Add Miroslav Franc as a SLE15-SP4 co-maintainer.\n- Revert \u0027IB/isert: Fix incorrect release of isert connection\u0027 (git-fixes)\n- Revert \u0027PCI: Mark NVIDIA T4 GPUs to avoid bus reset\u0027 (git-fixes).\n- Revert \u0027scsi: qla2xxx: Fix buffer overrun\u0027 (bsc#1214928).\n- Revert \u0027tracing: Add \u0027(fault)\u0027 name injection to kernel probes\u0027 (git-fixes).\n- Update patches.suse/cpufreq-intel_pstate-Fix-cpu-pstate.turbo_freq-initi.patch (git-fixes bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- amba: bus: fix refcount leak (git-fixes).\n- arm64/hyperv: Use CPUHP_AP_HYPERV_ONLINE state to fix CPU online sequencing (bsc#1206453).\n- arm64: csum: Fix OoB access in IP checksum code for negative lengths (git-fixes).\n- arm64: dts: imx8mn-var-som: add missing pull-up for onboard PHY reset pinmux (git-fixes).\n- arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict (git-fixes).\n- arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 (git-fixes).\n- ata: libata: disallow dev-initiated LPM transitions to unsupported states (git-fixes).\n- ata: pata_falcon: fix IO base selection for Q40 (git-fixes).\n- ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).\n- ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).\n- audit: fix possible soft lockup in __audit_inode_child() (git-fixes).\n- backlight/bd6107: Compare against struct fb_info.device (git-fixes).\n- backlight/gpio_backlight: Compare against struct fb_info.device (git-fixes).\n- backlight/lv5207lp: Compare against struct fb_info.device (git-fixes).\n- backlight: gpio_backlight: Drop output GPIO direction check for initial power state (git-fixes).\n- batman-adv: Do not get eth header before batadv_check_management_packet (git-fixes).\n- batman-adv: Do not increase MTU when set by user (git-fixes).\n- batman-adv: Fix TT global entry leak when client roamed back (git-fixes).\n- batman-adv: Fix batadv_v_ogm_aggr_send memory leak (git-fixes).\n- batman-adv: Hold rtnl lock during MTU update via netlink (git-fixes).\n- batman-adv: Trigger events for auto adjusted MTU (git-fixes).\n- bnx2x: fix page fault following EEH recovery (bsc#1214299).\n- bpf: Clear the probe_addr for uprobe (git-fixes).\n- bpf: Disable preemption in bpf_event_output (git-fixes).\n- bpftool: Print newline before \u0027}\u0027 for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- btrfs: do not hold CPU for too long when defragging a file (bsc#1214988).\n- bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).\n- bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).\n- bus: ti-sysc: Fix cast to enum warning (git-fixes).\n- bus: ti-sysc: Flush posted write on enable before reset (git-fixes).\n- can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow errors also in case of OOM (git-fixes).\n- ceph: defer stopping mdsc delayed_work (bsc#1214392).\n- ceph: do not check for quotas on MDS stray dirs (bsc#1214238).\n- ceph: never send metrics if disable_send_metrics is set (bsc#1214180).\n- check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380). gcc7 on SLE 15 does not support this while later gcc does.\n- cifs: add missing return value check for cifs_sb_tlink (bsc#1193629).\n- cifs: allow dumping keys for directories too (bsc#1193629).\n- cifs: fix mid leak during reconnection after timeout threshold (git-fixes).\n- cifs: if deferred close is disabled then close files immediately (git-fixes).\n- cifs: is_network_name_deleted should return a bool (bsc#1193629).\n- cifs: update internal module version number for cifs.ko (bsc#1193629).\n- clk: Fix slab-out-of-bounds error in devm_clk_release() (git-fixes).\n- clk: Fix undefined reference to `clk_rate_exclusive_{get,put}\u0027 (git-fixes).\n- clk: imx8mp: fix sai4 clock (git-fixes).\n- clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op (git-fixes).\n- clk: imx: pll14xx: dynamically configure PLL for 393216000/361267200Hz (git-fixes).\n- clk: qcom: camcc-sc7180: fix async resume during probe (git-fixes).\n- clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock (git-fixes).\n- clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).\n- clk: sunxi-ng: Modify mismatched function name (git-fixes).\n- clocksource/drivers/arm_arch_timer: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (bsc#1206453).\n- clocksource/drivers/sp804: Do not use timer namespace for timer_shutdown() function (bsc#1213970).\n- clocksource: hyper-v: Add TSC page support for root partition (bsc#1206453).\n- clocksource: hyper-v: Introduce TSC PFN getter (bsc#1206453).\n- clocksource: hyper-v: Introduce a pointer to TSC page (bsc#1206453).\n- clocksource: hyper-v: Use TSC PFN getter to map vvar page (bsc#1206453).\n- clocksource: hyper-v: make sure Invariant-TSC is used if it is (bsc#1206453).\n- cpu/SMT: Allow enabling partial SMT states via sysfs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Create topology_smt_thread_allowed() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move SMT prototypes into cpu_smt.h (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Move smt/control simple exit cases earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Remove topology_smt_supported() (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpu/SMT: Store the current/max number of threads (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- cpufreq: Fix the race condition while updating the transition_task of policy (git-fixes).\n- cpufreq: intel_pstate: Adjust balance_performance EPP for Sapphire Rapids (bsc#1214659).\n- cpufreq: intel_pstate: Enable HWP IO boost for all servers (bsc#1208949 jsc#PED-6003 jsc#PED-6004).\n- cpufreq: intel_pstate: Fix scaling for hybrid-capable systems with disabled E-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: Read all MSRs on the target CPU (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Rework HWP calibration (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- cpufreq: intel_pstate: hybrid: Use known scaling factor for P-cores (bsc#1212526 bsc#1214368 jsc#PED-4927 jsc#PED-4929).\n- crypto: caam - fix unchecked return value error (git-fixes).\n- crypto: stm32 - Properly handle pm_runtime_get failing (git-fixes).\n- define more Hyper-V related constants (bsc#1206453).\n- dma-buf/sw_sync: Avoid recursive lock during fence signal (git-fixes).\n- dma-buf/sync_file: Fix docs syntax (git-fixes).\n- dmaengine: idxd: Modify the dependence of attribute pasid_enabled (git-fixes).\n- dmaengine: mcf-edma: Fix a potential un-allocated memory access (git-fixes).\n- dmaengine: pl330: Return DMA_PAUSED when transaction is paused (git-fixes).\n- dmaengine: ste_dma40: Add missing IRQ check in d40_probe (git-fixes).\n- docs/process/howto: Replace C89 with C11 (bsc#1214756).\n- docs: kernel-parameters: Refer to the correct bitmap function (git-fixes).\n- docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx (git-fixes).\n- docs: printk-formats: Fix hex printing of signed values (git-fixes).\n- driver core: test_async: fix an error code (git-fixes).\n- drivers: clk: keystone: Fix parameter judgment in _of_pll_clk_init() (git-fixes).\n- drivers: usb: smsusb: fix error handling code in smsusb_init_device (git-fixes).\n- drm/amd/display: Add smu write msg id fail retry process (git-fixes).\n- drm/amd/display: Apply 60us prefetch for DCFCLK \u0026lt;= 300Mhz (git-fixes).\n- drm/amd/display: Disable phantom OTG after enable for plane disable (git-fixes).\n- drm/amd/display: Do not set drr on pipe commit (git-fixes).\n- drm/amd/display: Enable dcn314 DPP RCO (git-fixes).\n- drm/amd/display: Ensure that planes are in the same order (git-fixes).\n- drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register (git-fixes).\n- drm/amd/display: Remove wait while locked (git-fixes).\n- drm/amd/display: Retain phantom plane/stream if validation fails (git-fixes).\n- drm/amd/display: Skip DPP DTO update if root clock is gated (git-fixes).\n- drm/amd/display: Use update plane and stream routine for DCN32x (git-fixes).\n- drm/amd/display: check TG is non-null before checking if enabled (git-fixes).\n- drm/amd/display: check attr flag before set cursor degamma on DCN3+ (git-fixes).\n- drm/amd/display: disable RCO for DCN314 (git-fixes).\n- drm/amd/display: do not wait for mpc idle if tg is disabled (git-fixes).\n- drm/amd/display: enable cursor degamma for DCN3+ DRM legacy gamma (git-fixes).\n- drm/amd/display: fix access hdcp_workqueue assert (git-fixes).\n- drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set (git-fixes).\n- drm/amd/display: fix the white screen issue when \u003e= 64GB DRAM (git-fixes).\n- drm/amd/display: limit DPIA link rate to HBR3 (git-fixes).\n- drm/amd/display: phase3 mst hdcp for multiple displays (git-fixes).\n- drm/amd/display: prevent potential division by zero errors (git-fixes).\n- drm/amd/display: register edp_backlight_control() for DCN301 (git-fixes).\n- drm/amd/display: save restore hdcp state when display is unplugged from mst hub (git-fixes).\n- drm/amd/display: trigger timing sync only if TG is running (git-fixes).\n- drm/amd/pm/smu7: move variables to where they are used (git-fixes).\n- drm/amd/pm: avoid unintentional shutdown due to temperature momentary fluctuation (git-fixes).\n- drm/amd/pm: expose swctf threshold setting for legacy powerplay (git-fixes).\n- drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create() (git-fixes).\n- drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings (git-fixes).\n- drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 (git-fixes).\n- drm/amd: Disable S/G for APUs when 64GB or more host memory (git-fixes).\n- drm/amd: flush any delayed gfxoff on suspend entry (git-fixes).\n- drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 (git-fixes).\n- drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 (git-fixes).\n- drm/amdgpu: Fix potential fence use-after-free v2 (git-fixes).\n- drm/amdgpu: Remove unnecessary domain argument (git-fixes).\n- drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/amdgpu: add S/G display parameter (git-fixes).\n- drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 (git-fixes).\n- drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar() (git-fixes).\n- drm/amdgpu: fix calltrace warning in amddrm_buddy_fini (git-fixes).\n- drm/amdgpu: fix memory leak in mes self test (git-fixes).\n- drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() (git-fixes).\n- drm/amdgpu: install stub fence into potential unused fence pointers (git-fixes).\n- drm/amdgpu: keep irq count in amdgpu_irq_disable_all (git-fixes).\n- drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix (git-fixes).\n- drm/armada: Fix off-by-one error in armada_overlay_get_property() (git-fixes).\n- drm/ast: Fix DRAM init on AST2200 (git-fixes).\n- drm/atomic-helper: Update reference to drm_crtc_force_disable_all() (git-fixes).\n- drm/bridge: anx7625: Drop device lock before drm_helper_hpd_irq_event() (git-fixes).\n- drm/bridge: anx7625: Use common macros for DP power sequencing commands (git-fixes).\n- drm/bridge: anx7625: Use common macros for HDCP capabilities (git-fixes).\n- drm/bridge: fix -Wunused-const-variable= warning (git-fixes).\n- drm/bridge: tc358764: Fix debug print parameter order (git-fixes).\n- drm/etnaviv: fix dumping of active MMU context (git-fixes).\n- drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (git-fixes).\n- drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt() (git-fixes).\n- drm/i915/gvt: Put the page reference obtained by KVM\u0027s gfn_to_pfn() (git-fixes).\n- drm/i915/gvt: Verify pfn is \u0027valid\u0027 before dereferencing \u0027struct page\u0027 (git-fixes).\n- drm/i915/sdvo: fix panel_type initialization (git-fixes).\n- drm/i915: Fix premature release of request\u0027s reusable memory (git-fixes).\n- drm/i915: mark requests for GuC virtual engines to avoid use-after-free (git-fixes).\n- drm/mediatek: Fix dereference before null check (git-fixes).\n- drm/mediatek: Fix potential memory leak if vmap() fail (git-fixes).\n- drm/mediatek: Remove freeing not dynamic allocated memory (git-fixes).\n- drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).\n- drm/msm/dpu: fix the irq index in dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).\n- drm/msm/mdp5: Do not leak some plane state (git-fixes).\n- drm/msm: Update dev core dump to not print backwards (git-fixes).\n- drm/mxsfb: Disable overlay plane in mxsfb_plane_overlay_atomic_disable() (git-fixes).\n- drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes (git-fixes).\n- drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create (bsc#1214073).\n- drm/nouveau/gr: enable memory loads on helper invocation on all channels (git-fixes).\n- drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues (git-fixes).\n- drm/panel: simple: Add missing connector type and pixel format for AUO T215HVN01 (git-fixes).\n- drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs (git-fixes).\n- drm/qxl: fix UAF on handle creation (git-fixes).\n- drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).\n- drm/repaper: Reduce temporary buffer size in repaper_fb_dirty() (git-fixes).\n- drm/rockchip: Do not spam logs in atomic check (git-fixes).\n- drm/shmem-helper: Reset vma-\u003evm_ops before calling dma_buf_mmap() (git-fixes).\n- drm/stm: ltdc: fix late dereference check (git-fixes).\n- drm/tegra: dpaux: Fix incorrect return value of platform_get_irq (git-fixes).\n- drm/ttm: check null pointer before accessing when swapping (git-fixes).\n- drm/ttm: never consider pinned BOs for eviction\u0026swap (git-fixes).\n- drm/vmwgfx: Fix shader stage validation (git-fixes).\n- drm: adv7511: Fix low refresh rate register for ADV7533/5 (git-fixes).\n- drm: gm12u320: Fix the timeout usage for usb_bulk_msg() (git-fixes).\n- drm: rcar-du: remove R-Car H3 ES1.* workarounds (git-fixes).\n- drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask (git-fixes).\n- dt-bindings: clock: xlnx,versal-clk: drop select:false (git-fixes).\n- dt-bindings: clocks: imx8mp: make sai4 a dummy clock (git-fixes).\n- dt-bindings: crypto: ti,sa2ul: make power-domains conditional (git-fixes).\n- e1000: Fix typos in comments (jsc#PED-5738).\n- e1000: Remove unnecessary use of kmap_atomic() (jsc#PED-5738).\n- e1000: switch to napi_build_skb() (jsc#PED-5738).\n- e1000: switch to napi_consume_skb() (jsc#PED-5738).\n- exfat: fix unexpected EOF while reading dir (bsc#1214000).\n- exfat: release s_lock before calling dir_emit() (bsc#1214000).\n- exfat_iterate(): do not open-code file_inode(file) (bsc#1214000).\n- fbdev/ep93xx-fb: Do not assign to struct fb_info.dev (git-fixes).\n- fbdev: Fix sys_imageblit() for arbitrary image widths (git-fixes).\n- fbdev: Improve performance of sys_imageblit() (git-fixes).\n- fbdev: Update fbdev source file paths (git-fixes).\n- fbdev: fix potential OOB read in fast_imageblit() (git-fixes).\n- fbdev: mmp: fix value check in mmphw_probe() (git-fixes).\n- file: reinstate f_pos locking optimization for regular files (bsc#1213759).\n- firmware: arm_scmi: Drop OF node reference in the transport channel setup (git-fixes).\n- firmware: cs_dsp: Fix new control name check (git-fixes).\n- firmware: meson_sm: fix to avoid potential NULL pointer dereference (git-fixes).\n- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe (git-fixes).\n- fprobe: Release rethook after the ftrace_ops is unregistered (git-fixes).\n- fprobe: add unlock to match a succeeded ftrace_test_recursion_trylock (git-fixes).\n- fs/sysv: Null check to prevent null-ptr-deref bug (git-fixes).\n- fs: do not update freeing inode i_io_list (bsc#1214813).\n- fs: record I_DIRTY_TIME even if inode already has I_DIRTY_INODE (bsc#1214813).\n- fsi: aspeed: Reset master errors after CFAM reset (git-fixes).\n- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).\n- ftrace: Fix possible warning on checking all pages used in ftrace_process_locs() (git-fixes).\n- gpio: mvebu: Make use of devm_pwmchip_add (git-fixes).\n- gpio: mvebu: fix irq domain leak (git-fixes).\n- gpio: tps68470: Make tps68470_gpio_output() always set the initial value (git-fixes).\n- hv_netvsc: Remove second mapping of send and recv buffers (bsc#1206453).\n- hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 (git-fixes).\n- hwmon: (tmp513) Fix the channel number in tmp51x_is_visible() (git-fixes).\n- hwrng: iproc-rng200 - Implement suspend and resume calls (git-fixes).\n- hwrng: nomadik - keep clock enabled while hwrng is registered (git-fixes).\n- hwrng: pic32 - use devm_clk_get_enabled (git-fixes).\n- i2c: Delete error messages for failed memory allocations (git-fixes).\n- i2c: Improve size determinations (git-fixes).\n- i2c: aspeed: Reset the i2c controller when timeout occurs (git-fixes).\n- i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue (git-fixes).\n- i2c: designware: Correct length byte validation logic (git-fixes).\n- i2c: designware: Handle invalid SMBus block data response length value (git-fixes).\n- i2c: hisi: Only handle the interrupt of the driver\u0027s transfer (git-fixes).\n- i2c: nomadik: Remove a useless call in the remove function (git-fixes).\n- i2c: nomadik: Remove unnecessary goto label (git-fixes).\n- i2c: nomadik: Use devm_clk_get_enabled() (git-fixes).\n- i3c: master: svc: fix probe failure when no i3c device exist (git-fixes).\n- i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() (git-fixes).\n- iavf: fix potential races for FDIR filters (git-fixes).\n- ice: Fix RDMA VSI removal during queue rebuild (git-fixes).\n- ice: Fix crash by keep old cfg when update TCs more than queues (git-fixes).\n- ice: Fix max_rate check while configuring TX rate limits (git-fixes).\n- ice: Fix memory management in ice_ethtool_fdir.c (git-fixes).\n- idr: fix param name in idr_alloc_cyclic() doc (git-fixes).\n- iio: adc: ina2xx: avoid NULL pointer dereference on OF device match (git-fixes).\n- iio: adc: stx104: Implement and utilize register structures (git-fixes).\n- iio: adc: stx104: Utilize iomap interface (git-fixes).\n- iio: cros_ec: Fix the allocation size for cros_ec_command (git-fixes).\n- intel/e1000:fix repeated words in comments (jsc#PED-5738).\n- intel: remove unused macros (jsc#PED-5738).\n- iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback (bsc#1212423).\n- iommu/amd: Add PCI segment support for ivrs_ commands (git-fixes).\n- iommu/amd: Add map/unmap_pages() iommu_domain_ops callback support (bsc#1212423).\n- iommu/amd: Do not identity map v2 capable device when snp is enabled (git-fixes).\n- iommu/amd: Fix compile warning in init code (git-fixes).\n- iommu/amd: Fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options (git-fixes).\n- iommu/amd: Fix ivrs_acpihid cmdline parsing code (git-fixes).\n- iommu/amd: Fix pci device refcount leak in ppr_notifier() (git-fixes).\n- iommu/amd: use full 64-bit value in build_completion_wait() (git-fixes).\n- iommu/arm-smmu-v3: Make default domain type of HiSilicon PTT device to identity (git-fixes).\n- iommu/arm-smmu-v3: check return value after calling platform_get_resource() (git-fixes).\n- iommu/arm-smmu-v3: fix event handling soft lockup (git-fixes).\n- iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe() (git-fixes).\n- iommu/dart: Initialize DART_STREAMS_ENABLE (git-fixes).\n- iommu/dma: Fix incorrect error return on iommu deferred attach (git-fixes).\n- iommu/dma: Fix iova map result check bug (git-fixes).\n- iommu/dma: return error code from iommu_dma_map_sg() (git-fixes).\n- iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe() (git-fixes).\n- iommu/io-pgtable-arm-v7s: Add a quirk to allow pgtable PA up to 35bit (git-fixes).\n- iommu/iova: Fix module config properly (git-fixes).\n- iommu/mediatek: Add error path for loop of mm_dts_parse (git-fixes).\n- iommu/mediatek: Add platform_device_put for recovering the device refcnt (git-fixes).\n- iommu/mediatek: Check return value after calling platform_get_resource() (git-fixes).\n- iommu/mediatek: Set dma_mask for PGTABLE_PA_35_EN (git-fixes).\n- iommu/mediatek: Use component_match_add (git-fixes).\n- iommu/mediatek: Validate number of phandles associated with \u0027mediatek,larbs\u0027 (git-fixes).\n- iommu/omap: Fix buffer overflow in debugfs (git-fixes).\n- iommu/rockchip: fix permission bits in page table entries v2 (git-fixes).\n- iommu/s390: Fix duplicate domain attachments (git-fixes).\n- iommu/sun50i: Consider all fault sources for reset (git-fixes).\n- iommu/sun50i: Fix R/W permission check (git-fixes).\n- iommu/sun50i: Fix flush size (git-fixes).\n- iommu/sun50i: Fix reset release (git-fixes).\n- iommu/sun50i: Implement .iotlb_sync_map (git-fixes).\n- iommu/sun50i: Remove IOMMU_DOMAIN_IDENTITY (git-fixes).\n- iommu/vt-d: Add RPLS to quirk list to skip TE disabling (git-fixes).\n- iommu/vt-d: Check correct capability for sagaw determination (git-fixes).\n- iommu/vt-d: Clean up si_domain in the init_dmars() error path (git-fixes).\n- iommu/vt-d: Correctly calculate sagaw value of IOMMU (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() (git-fixes).\n- iommu/vt-d: Fix PCI device refcount leak in has_external_pci() (git-fixes).\n- iommu/vt-d: Fix kdump kernels boot failure with scalable mode (git-fixes).\n- iommu/vt-d: Preset Access bit for IOVA in FL non-leaf paging entries (git-fixes).\n- iommu/vt-d: Set SRE bit only when hardware has SRS cap (git-fixes).\n- ipmi:ssif: Add check for kstrdup (git-fixes).\n- ipmi:ssif: Fix a memory leak when scanning for an adapter (git-fixes).\n- ipmi_si: fix a memleak in try_smi_init() (git-fixes).\n- jffs2: correct logic when creating a hole in jffs2_write_begin (git-fixes).\n- kabi/severities: Ignore newly added SRSO mitigation functions\n- kabi/severities: ignore mlx4 internal symbols\n- kabi: Allow extra bugsints (bsc#1213927).\n- kabi: hide changes in enum ipl_type and struct sclp_info (jsc#PED-2023 jsc#PED-2025).\n- kconfig: fix possible buffer overflow (git-fixes).\n- kernel-binary: Common dependencies cleanup Common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there.\n- kernel-binary: Drop code for kerntypes support Kerntypes was a SUSE-specific feature dropped before SLE 12.\n- kselftest/runner.sh: Propagate SIGTERM to runner child (git-fixes).\n- kunit: make kunit_test_timeout compatible with comment (git-fixes).\n- leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always false (git-fixes).\n- leds: multicolor: Use rounded division when calculating color components (git-fixes).\n- leds: pwm: Fix error code in led_pwm_create_fwnode() (git-fixes).\n- leds: trigger: tty: Do not use LED_ON/OFF constants, use led_blink_set_oneshot instead (git-fixes).\n- leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).\n- lib/test_meminit: allocate pages up to order MAX_ORDER (git-fixes).\n- lib/test_meminit: destroy cache in kmem_cache_alloc_bulk() test (git-fixes).\n- libbpf: Fix BTF-to-C converter\u0027s padding logic (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix btf_dump\u0027s packed struct determination (bsc#1211220 jsc#PED-3924).\n- libbpf: Fix single-line struct definition output in btf_dump (bsc#1211220 jsc#PED-3924).\n- libceph: fix potential hang in ceph_osdc_notify() (bsc#1214393).\n- md/raid0: Factor out helper for mapping and submitting a bio (bsc#1213916).\n- md/raid0: Fix performance regression for large sequential writes (bsc#1213916).\n- media: ad5820: Drop unsupported ad5823 from i2c_ and of_device_id tables (git-fixes).\n- media: cx24120: Add retval check for cx24120_message_send() (git-fixes).\n- media: dib7000p: Fix potential division by zero (git-fixes).\n- media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer() (git-fixes).\n- media: go7007: Remove redundant if statement (git-fixes).\n- media: i2c: ccs: Check rules is non-NULL (git-fixes).\n- media: i2c: rdacm21: Fix uninitialized value (git-fixes).\n- media: i2c: tvp5150: check return value of devm_kasprintf() (git-fixes).\n- media: ov2680: Add ov2680_fill_format() helper function (git-fixes).\n- media: ov2680: Do not take the lock for try_fmt calls (git-fixes).\n- media: ov2680: Fix ov2680_bayer_order() (git-fixes).\n- media: ov2680: Fix ov2680_set_fmt() which == V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).\n- media: ov2680: Fix regulators being left enabled on ov2680_power_on() errors (git-fixes).\n- media: ov2680: Fix vflip / hflip set functions (git-fixes).\n- media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).\n- media: ov5640: Enable MIPI interface in ov5640_set_power_mipi() (git-fixes).\n- media: rkvdec: increase max supported height for H.264 (git-fixes).\n- media: v4l2-core: Fix a potential resource leak in v4l2_fwnode_parse_link() (git-fixes).\n- media: v4l2-mem2mem: add lock to protect parameter num_rdy (git-fixes).\n- media: venus: hfi_venus: Only consider sys_idle_indicator on V1 (git-fixes).\n- media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking interrupts (git-fixes).\n- misc: rtsx: judge ASPM Mode to set PETXCFG Reg (git-fixes).\n- mkspec: Allow unsupported KMPs (bsc#1214386)\n- mlx4: Avoid resetting MLX4_INTFF_BONDING per driver (bsc#1187236).\n- mlx4: Connect the ethernet part to the auxiliary bus (bsc#1187236).\n- mlx4: Connect the infiniband part to the auxiliary bus (bsc#1187236).\n- mlx4: Delete custom device management logic (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.activate callback (bsc#1187236).\n- mlx4: Get rid of the mlx4_interface.get_dev callback (bsc#1187236).\n- mlx4: Move the bond work to the core driver (bsc#1187236).\n- mlx4: Register mlx4 devices to an auxiliary virtual bus (bsc#1187236).\n- mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).\n- mlx4: Replace the mlx4_interface.event callback with a notifier (bsc#1187236).\n- mlx4: Use \u0027void *\u0027 as the event param of mlx4_dispatch_event() (bsc#1187236).\n- mlxsw: pci: Add shutdown method in PCI driver (git-fixes).\n- mmc: block: Fix in_flight[issue_type] value error (git-fixes).\n- mmc: moxart: read scr register without changing byte order (git-fixes).\n- mmc: wbsd: fix double mmc_free_host() in wbsd_init() (git-fixes).\n- module: avoid allocation if module is already present and ready (bsc#1213921).\n- module: extract patient module check into helper (bsc#1213921).\n- module: move check_modinfo() early to early_mod_check() (bsc#1213921).\n- module: move early sanity checks into a helper (bsc#1213921).\n- mtd: rawnand: brcmnand: Fix crash during the panic_write (git-fixes).\n- mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential false time out warning (git-fixes).\n- mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write (git-fixes).\n- mtd: rawnand: fsl_upm: Fix an off-by one test in fun_exec_op() (git-fixes).\n- mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume() (git-fixes).\n- mtd: rawnand: omap_elm: Fix incorrect type in assignment (git-fixes).\n- mtd: rawnand: rockchip: Align hwecc vs. raw page helper layouts (git-fixes).\n- mtd: rawnand: rockchip: fix oobfree offset and description (git-fixes).\n- mtd: spi-nor: Check bus width while setting QE bit (git-fixes).\n- mtd: spinand: toshiba: Fix ecc_get_status (git-fixes).\n- n_tty: Rename tail to old_tail in n_tty_read() (git-fixes).\n- net/mlx4: Remove many unnecessary NULL values (bsc#1187236).\n- net: hns3: fix wrong bw weight of disabled tc issue (git-fixes).\n- net: ieee802154: at86rf230: Stop leaking skb\u0027s (git-fixes).\n- net: mana: Fix MANA VF unload when hardware is unresponsive (git-fixes).\n- net: phy: at803x: remove set/get wol callbacks for AR8032 (git-fixes).\n- net: phy: broadcom: stub c45 read/write for 54810 (git-fixes).\n- net: phy: fix IRQ-based wake-on-lan over hibernate / power off (git-fixes).\n- net: phy: micrel: Correct bit assignments for phy_device flags (git-fixes).\n- net: stmmac: tegra: Properly allocate clock bulk data (bsc#1213733)\n- net: usb: lan78xx: reorder cleanup operations to avoid UAF bugs (git-fixes).\n- net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb (git-fixes).\n- netfs: Fix lockdep warning from taking sb_writers whilst holding mmap_lock (bsc#1214742).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946 bsc#1214404).\n- netfs: Fix missing xas_retry() calls in xarray iteration (bsc#1213946).\n- netfs: fix parameter of cleanup() (bsc#1214743).\n- nfsd: Remove incorrect check in nfsd4_validate_stateid (git-fixes).\n- nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse (git-fixes).\n- nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput (git-fixes).\n- ntb: Clean up tx tail index on link down (git-fixes).\n- ntb: Drop packets when qp link is down (git-fixes).\n- ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).\n- nvme-rdma: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- nvme-tcp: fix potential unbalanced freeze \u0026 unfreeze (bsc#1208902).\n- objtool/x86: Fix SRSO mess (git-fixes).\n- objtool/x86: Fixup frame-pointer vs rethunk (git-fixes).\n- objtool: Union instruction::{call_dest,jump_table} (git-fixes).\n- old-flavors: Drop 2.6 kernels. 2.6 based kernels are EOL, upgrading from them is no longer suported.\n- pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() (git-fixes).\n- phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write (git-fixes).\n- phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate (git-fixes).\n- phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 (git-fixes).\n- phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend (git-fixes).\n- phy: qcom-snps-femto-v2: properly enable ref clock (git-fixes).\n- phy: qcom-snps: Use dev_err_probe() to simplify code (git-fixes).\n- phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc (git-fixes).\n- pinctrl: amd: Mask wake bits on probe again (git-fixes).\n- pinctrl: amd: Revert \u0027pinctrl: amd: disable and mask interrupts on probe\u0027 (git-fixes).\n- pinctrl: cherryview: fix address_space_handler() argument (git-fixes).\n- pinctrl: mcp23s08: check return value of devm_kasprintf() (git-fixes).\n- pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix potential buffer overflows (git-fixes).\n- platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).\n- platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more descriptors (git-fixes).\n- platform/x86: dell-sysman: Fix reference leak (git-fixes).\n- powerpc/64e: Fix kexec build error (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix iommu_table_in_use for a small default DMA window case (bsc#1212091 ltc#199106).\n- powerpc/iommu: Fix notifiers being shared by PCI and VIO buses (bsc#1065729).\n- powerpc/iommu: Incorrect DDW Table is referenced for SR-IOV device (bsc#1212091 ltc#199106).\n- powerpc/iommu: TCEs are incorrectly manipulated with DLPAR add/remove of memory (bsc#1212091 ltc#199106).\n- powerpc/iommu: do not set failed sg dma_address to DMA_MAPPING_ERROR (bsc#1212091 ltc#199106).\n- powerpc/iommu: return error code from .map_sg() ops (bsc#1212091 ltc#199106).\n- powerpc/kernel/iommu: Add new iommu_table_in_use() helper (bsc#1212091 ltc#199106).\n- powerpc/kexec: Fix build failure from uninitialised variable (bsc#1212091 ltc#199106).\n- powerpc/mm/altmap: Fix altmap boundary check (bsc#1120059 git-fixes).\n- powerpc/pseries/ddw: Do not try direct mapping with persistent memory and one window (bsc#1212091 ltc#199106).\n- powerpc/pseries/ddw: simplify enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_list_new_entry() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add ddw_property_create() and refactor enable_ddw() (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add iommu_pseries_alloc_table() helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Add of_node_put() before break (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Allow DDW windows starting at 0x00 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Check if the default window in use before removing it (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Create huge DMA window if no MMIO32 is present (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Find existing DDW with given property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Make use of DDW for indirect mapping (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Print ibm,query-pe-dma-windows parameters (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Rename \u0027direct window\u0027 to \u0027dma window\u0027 (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Reorganize iommu_table_setparms*() with new helper (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Replace hard-coded page shift (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Update remove_dma_window() to accept property name (bsc#1212091 ltc#199106).\n- powerpc/pseries/iommu: Use correct vfree for it_map (bsc#1212091 ltc#199106).\n- powerpc/pseries: Add __init attribute to eligible functions (bsc#1212091 ltc#199106).\n- powerpc/pseries: Honour current SMT state when DLPAR onlining CPUs (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/pseries: Initialise CPU hotplug callbacks earlier (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588).\n- powerpc/rtas: block error injection when locked down (bsc#1023051).\n- powerpc/rtas: enture rtas_call is called with MMU enabled (bsc#1023051).\n- powerpc/rtas: mandate RTAS syscall filtering (bsc#1023051).\n- powerpc/rtas_flash: allow user copy to flash block cache objects (bsc#1194869).\n- powerpc/security: Fix Speculation_Store_Bypass reporting on Power10 (bsc#1188885 ltc#193722 git-fixes).\n- powerpc/xics: Remove unnecessary endian conversion (bsc#1065729).\n- powerpc: Add HOTPLUG_SMT support (bsc#1214285 bsc#1205462 ltc#200161 ltc#200588). Update config files.\n- powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).\n- powerpc: fix typos in comments (bsc#1212091 ltc#199106).\n- pseries/iommu/ddw: Fix kdump to work in absence of ibm,dma-window (bsc#1214297 ltc#197503).\n- pstore/ram: Check start of empty przs during init (git-fixes).\n- pwm: Add a stub for devm_pwmchip_add() (git-fixes).\n- pwm: lpc32xx: Remove handling of PWM channels (git-fixes).\n- pwm: meson: Simplify duplicated per-channel tracking (git-fixes).\n- pwm: meson: fix handling of period/duty if greater than UINT_MAX (git-fixes).\n- qed: Fix scheduling in a tasklet while getting stats (git-fixes).\n- regmap: rbtree: Use alloc_flags for memory allocations (git-fixes).\n- ring-buffer: Do not swap cpu_buffer during resize process (git-fixes).\n- ring-buffer: Fix deadloop issue on reading trace_pipe (git-fixes).\n- ring-buffer: Fix wrong stat of cpu_buffer-\u003eread (git-fixes).\n- rpm/mkspec-dtb: support for nested subdirs.\n- rpmsg: glink: Add check for kstrdup (git-fixes).\n- rt: Add helper script to refresh RT configs based on the parent (SLE Realtime Extension).\n- s390/dasd: fix command reject error on ESE devices (LTC#203630 bsc#1215123 git-fixes).\n- s390/dasd: fix hanging device after request requeue (git-fixes LTC#203629 bsc#1215124).\n- s390/ipl: add DEFINE_GENERIC_LOADPARM() (jsc#PED-2023).\n- s390/ipl: add eckd dump support (jsc#PED-2025).\n- s390/ipl: add eckd support (jsc#PED-2023).\n- s390/ipl: add loadparm parameter to eckd ipl/reipl data (jsc#PED-2023).\n- s390/ipl: add missing secure/has_secure file to ipl type \u0027unknown\u0027 (bsc#1214976).\n- s390/ipl: use octal values instead of S_* macros (jsc#PED-2023).\n- s390/purgatory: disable branch profiling (git-fixes bsc#1214372).\n- s390/qeth: Do not call dev_close/dev_open (DOWN/UP) (bsc#1214873 git-fixes).\n- s390/zcrypt: do not leak memory if dev_set_name() fails (git-fixes bsc#1215148).\n- s390/zcrypt: fix reply buffer calculations for CCA replies (bsc#1213949).\n- sched/fair: Fix inaccurate tally of ttwu_move_affine (git fixes).\n- sched/fair: Use recent_used_cpu to test p-\u003ecpus_ptr (git fixes).\n- sched/psi: use kernfs polling functions for PSI trigger polling (bsc#1209799).\n- scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() (git-fixes).\n- scsi: 53c700: Check that command slot is not NULL (git-fixes).\n- scsi: RDMA/srp: Fix residual handling (git-fixes)\n- scsi: bsg: Increase number of devices (bsc#1210048).\n- scsi: core: Do not wait for quiesce in scsi_device_block() (bsc#1209284).\n- scsi: core: Do not wait for quiesce in scsi_stop_queue() (bsc#1209284).\n- scsi: core: Fix legacy /proc parsing buffer overflow (git-fixes).\n- scsi: core: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: core: Improve warning message in scsi_device_block() (bsc#1209284).\n- scsi: core: Merge scsi_internal_device_block() and device_block() (bsc#1209284).\n- scsi: fnic: Replace return codes in fnic_clean_pending_aborts() (git-fixes).\n- scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE (git-fixes).\n- scsi: lpfc: Modify when a node should be put in device recovery mode during RSCN (git-fixes).\n- scsi: lpfc: Remove reftag check in DIF paths (git-fixes).\n- scsi: qedf: Fix NULL dereference in error handling (git-fixes).\n- scsi: qedf: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qedi: Fix firmware halt over suspend and resume (git-fixes).\n- scsi: qla2xxx: Add logs for SFP temperature monitoring (bsc#1214928).\n- scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928).\n- scsi: qla2xxx: Error code did not return to upper layer (bsc#1214928).\n- scsi: qla2xxx: Fix firmware resource tracking (bsc#1214928).\n- scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit() (bsc#1214928).\n- scsi: qla2xxx: Flush mailbox commands on chip reset (bsc#1214928).\n- scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928).\n- scsi: qla2xxx: Remove unsupported ql2xenabledif option (bsc#1214928).\n- scsi: qla2xxx: Remove unused declarations (bsc#1214928).\n- scsi: qla2xxx: Remove unused variables in qla24xx_build_scsi_type_6_iocbs() (bsc#1214928).\n- scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928).\n- scsi: scsi_debug: Remove dead code (git-fixes).\n- scsi: sg: Increase number of devices (bsc#1210048).\n- scsi: snic: Fix double free in snic_tgt_create() (git-fixes).\n- scsi: snic: Fix possible memory leak if device_add() fails (git-fixes).\n- scsi: storvsc: Always set no_report_opcodes (git-fixes).\n- scsi: storvsc: Fix handling of virtual Fibre Channel timeouts (git-fixes).\n- scsi: storvsc: Handle SRB status value 0x30 (git-fixes).\n- scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices (git-fixes).\n- scsi: zfcp: Defer fc_rport blocking until after ADISC response (git-fixes bsc#1214371).\n- selftests/bpf: Test btf dump for struct with padding only fields (bsc#1211220 jsc#PED-3924).\n- selftests/futex: Order calls to futex_lock_pi (git-fixes).\n- selftests/harness: Actually report SKIP for signal tests (git-fixes).\n- selftests/resctrl: Close perf value read fd on errors (git-fixes).\n- selftests/resctrl: Do not leak buffer in fill_cache() (git-fixes).\n- selftests/resctrl: Unmount resctrl FS if child fails to run benchmark (git-fixes).\n- selftests/rseq: check if libc rseq support is registered (git-fixes).\n- selftests: forwarding: Add a helper to skip test when using veth pairs (git-fixes).\n- selftests: forwarding: Skip test when no interfaces are specified (git-fixes).\n- selftests: forwarding: Switch off timeout (git-fixes).\n- selftests: forwarding: ethtool: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: ethtool_extended_state: Skip when using veth pairs (git-fixes).\n- selftests: forwarding: tc_actions: Use ncat instead of nc (git-fixes).\n- selftests: forwarding: tc_actions: cleanup temporary files when test is aborted (git-fixes).\n- selftests: forwarding: tc_flower: Relax success criterion (git-fixes).\n- selftests: mirror_gre_changes: Tighten up the TTL test match (git-fixes).\n- selftests: tracing: Fix to unmount tracefs for recovering environment (git-fixes).\n- serial: sc16is7xx: fix broken port 0 uart init (git-fixes).\n- serial: sc16is7xx: fix bug when first setting GPIO direction (git-fixes).\n- serial: sprd: Assign sprd_port after initialized to avoid wrong access (git-fixes).\n- serial: sprd: Fix DMA buffer leak issue (git-fixes).\n- serial: tegra: handle clk prepare error in tegra_uart_hw_init() (git-fixes).\n- sfc: fix crash when reading stats while NIC is resetting (git-fixes).\n- smb3: Do not send lease break acknowledgment if all file handles have been closed (git-fixes).\n- smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request (bsc#1193629).\n- smb: client: Fix -Wstringop-overflow issues (bsc#1193629).\n- smb: client: fix dfs link mount against w2k8 (bsc#1212142).\n- smb: client: fix null auth (git-fixes).\n- soc: aspeed: socinfo: Add kfree for kstrdup (git-fixes).\n- soundwire: bus: pm_runtime_request_resume on peripheral attachment (git-fixes).\n- soundwire: fix enumeration completion (git-fixes).\n- spi: tegra20-sflash: fix to check return value of platform_get_irq() in tegra_sflash_probe() (git-fixes).\n- supported.conf: fix typos for -!optional markers\n- swiotlb: Remove bounce buffer remapping for Hyper-V (bsc#1206453).\n- target: compare and write backend driver sense handling (bsc#1177719 bsc#1213026).\n- target_core_rbd: fix leak and reduce kmalloc calls (bsc#1212873).\n- target_core_rbd: fix rbd_img_request.snap_id assignment (bsc#1212857).\n- target_core_rbd: remove snapshot existence validation code (bsc#1212857).\n- tcpm: Avoid soft reset when partner does not support get_status (git-fixes).\n- thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() (git-fixes).\n- timers: Add shutdown mechanism to the internal functions (bsc#1213970).\n- timers: Provide timer_shutdown[_sync]() (bsc#1213970).\n- timers: Rename del_timer() to timer_delete() (bsc#1213970).\n- timers: Rename del_timer_sync() to timer_delete_sync() (bsc#1213970).\n- timers: Replace BUG_ON()s (bsc#1213970).\n- timers: Silently ignore timers with a NULL function (bsc#1213970).\n- timers: Split [try_to_]del_timer[_sync]() to prepare for shutdown mode (bsc#1213970).\n- timers: Update kernel-doc for various functions (bsc#1213970).\n- timers: Use del_timer_sync() even on UP (bsc#1213970).\n- tracing/histograms: Add histograms to hist_vars if they have referenced variables (git-fixes).\n- tracing/histograms: Return an error if we fail to add histogram to hist_vars list (git-fixes).\n- tracing/probes: Fix not to count error code to total length (git-fixes).\n- tracing/probes: Fix to avoid double count of the string length on the array (git-fixes).\n- tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() if fails (git-fixes).\n- tracing/probes: Fix to update dynamic data counter if fetcharg uses it (git-fixes).\n- tracing: Fix cpu buffers unavailable due to \u0027record_disabled\u0027 missed (git-fixes).\n- tracing: Fix memleak due to race between current_tracer and trace (git-fixes).\n- tracing: Fix memory leak of iter-\u003etemp when reading trace_pipe (git-fixes).\n- tracing: Fix null pointer dereference in tracing_err_log_open() (git-fixes).\n- tracing: Fix race issue between cpu buffer write and swap (git-fixes).\n- tracing: Fix warning in trace_buffered_event_disable() (git-fixes).\n- tracing: Remove extra space at the end of hwlat_detector/mode (git-fixes).\n- tracing: Remove unnecessary copying of tr-\u003ecurrent_trace (git-fixes).\n- tty: fix hang on tty device with no_room set (git-fixes).\n- tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux (git-fixes).\n- tty: serial: fsl_lpuart: Add i.MXRT1050 support (git-fixes).\n- tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms (git-fixes).\n- tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms (git-fixes).\n- tty: serial: fsl_lpuart: reduce RX watermark to 0 on LS1028A (git-fixes).\n- ubifs: Fix memleak when insert_old_idx() failed (git-fixes).\n- uprobes/x86: Allow to probe a NOP instruction with 0x66 prefix (git-fixes).\n- usb-storage: alauda: Fix uninit-value in alauda_check_media() (git-fixes).\n- usb: chipidea: imx: add missing USB PHY DPDM wakeup setting (git-fixes).\n- usb: chipidea: imx: do not request QoS for imx8ulp (git-fixes).\n- usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 (git-fixes).\n- usb: common: usb-conn-gpio: Prevent bailing out if initial role is none (git-fixes).\n- usb: dwc3: Fix typos in gadget.c (git-fixes).\n- usb: dwc3: Properly handle processing of pending events (git-fixes).\n- usb: dwc3: meson-g12a: do post init to fix broken usb after resumption (git-fixes).\n- usb: gadget: Fix the memory leak in raw_gadget driver (git-fixes).\n- usb: gadget: f_mass_storage: Fix unused variable warning (git-fixes).\n- usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push (git-fixes).\n- usb: ohci-at91: Fix the unhandle interrupt when resume (git-fixes).\n- usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host() (git-fixes).\n- usb: quirks: add quirk for Focusrite Scarlett (git-fixes).\n- usb: serial: option: add FOXCONN T99W368/T99W373 product (git-fixes).\n- usb: serial: option: add Quectel EC200A module support (git-fixes).\n- usb: serial: option: add Quectel EM05G variant (0x030e) (git-fixes).\n- usb: serial: option: support Quectel EM060K_128 (git-fixes).\n- usb: serial: simple: add Kaufmann RKS+CAN VCP (git-fixes).\n- usb: serial: simple: sort driver entries (git-fixes).\n- usb: typec: altmodes/displayport: Signal hpd when configuring pin assignment (git-fixes).\n- usb: typec: tcpci: clear the fault status bit (git-fixes).\n- usb: typec: tcpci: move tcpci.h to include/linux/usb/ (git-fixes).\n- usb: typec: tcpm: Fix response to vsafe0V event (git-fixes).\n- usb: typec: tcpm: set initial svdm version based on pd revision (git-fixes).\n- usb: zaurus: Add ID for A-300/B-500/C-700 (git-fixes).\n- watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load (git-fixes).\n- watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) (git-fixes).\n- wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).\n- wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx (git-fixes).\n- wifi: ath9k: protect WMI command response buffer replacement with a lock (git-fixes).\n- wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).\n- wifi: cfg80211: Fix return value in scan logic (git-fixes).\n- wifi: cfg80211: fix sband iftype data lookup for AP_VLAN (git-fixes).\n- wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) (git-fixes).\n- wifi: mt76: mt7915: fix power-limits while chan_switch (git-fixes).\n- wifi: mt76: mt7921: do not support one stream on secondary antenna only (git-fixes).\n- wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).\n- wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH (git-fixes).\n- wifi: mwifiex: Fix OOB and integer underflow when rx packets (git-fixes).\n- wifi: mwifiex: Fix missed return in oob checks failed path (git-fixes).\n- wifi: mwifiex: avoid possible NULL skb pointer dereference (git-fixes).\n- wifi: mwifiex: fix error recovery in PCIE buffer descriptor management (git-fixes).\n- wifi: mwifiex: fix memory leak in mwifiex_histogram_read() (git-fixes).\n- wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color attribute (git-fixes).\n- wifi: radiotap: fix kernel-doc notation warnings (git-fixes).\n- wifi: rtw89: debug: Fix error handling in rtw89_debug_priv_btc_manual_set() (git-fixes).\n- word-at-a-time: use the same return type for has_zero regardless of endianness (bsc#1065729).\n- x86/CPU/AMD: Disable XSAVES on AMD family 0x17 (git-fixes).\n- x86/alternative: Fix race in try_get_desc() (git-fixes).\n- x86/alternative: Make custom return thunk unconditional (git-fixes).\n- x86/boot/e820: Fix typo in e820.c comment (git-fixes).\n- x86/bugs: Reset speculation control settings on init (git-fixes).\n- x86/cpu/kvm: Provide UNTRAIN_RET_VM (git-fixes).\n- x86/cpu: Add Lunar Lake M (git-fixes).\n- x86/cpu: Add model number for Intel Arrow Lake processor (git-fixes).\n- x86/cpu: Clean up SRSO return thunk mess (git-fixes).\n- x86/cpu: Cleanup the untrain mess (git-fixes).\n- x86/cpu: Fix __x86_return_thunk symbol type (git-fixes).\n- x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() (git-fixes).\n- x86/cpu: Rename original retbleed methods (git-fixes).\n- x86/cpu: Rename srso_(.*)_alias to srso_alias_\\1 (git-fixes).\n- x86/fpu: Take task_struct* in copy_sigframe_from_user_to_xstate() (git-fixes).\n- x86/head/64: Switch to KERNEL_CS as soon as new GDT is installed (git-fixes).\n- x86/hyperv: Add an interface to do nested hypercalls (bsc#1206453).\n- x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (bsc#1206453).\n- x86/hyperv: Add support for detecting nested hypervisor (bsc#1206453).\n- x86/hyperv: Change vTOM handling to use standard coco mechanisms (bsc#1206453).\n- x86/hyperv: Fix hyperv_pcpu_input_arg handling when CPUs go online/offline (bsc#1206453).\n- x86/hyperv: Remove BUG_ON() for kmap_local_page() (bsc#1206453).\n- x86/hyperv: Reorder code to facilitate future work (bsc#1206453).\n- x86/hyperv: Replace kmap() with kmap_local_page() (bsc#1206453).\n- x86/i8259: Mark legacy PIC interrupts with IRQ_LEVEL (git-fixes).\n- x86/ioapic: Do not return 0 from arch_dynirq_lower_bound() (git-fixes).\n- x86/ioremap: Add hypervisor callback for private MMIO mapping in coco (bsc#1206453).\n- x86/ioremap: Fix page aligned size calculation in __ioremap_caller() (git-fixes).\n- x86/mce: Make sure logged MCEs are processed after sysfs update (git-fixes).\n- x86/mce: Retrieve poison range from hardware (git-fixes).\n- x86/mem_encrypt: Unbreak the AMD_MEM_ENCRYPT=n build (git-fixes).\n- x86/mm: Avoid incomplete Global INVLPG flushes (git-fixes).\n- x86/mm: Do not shuffle CPU entry areas without KASLR (git-fixes).\n- x86/mm: Handle decryption/re-encryption of bss_decrypted consistently (bsc#1206453).\n- x86/purgatory: remove PGO flags (git-fixes).\n- x86/reboot: Disable virtualization in an emergency if SVM is supported (git-fixes).\n- x86/resctl: fix scheduler confusion with \u0027current\u0027 (git-fixes).\n- x86/resctrl: Fix task CLOSID/RMID update race (git-fixes).\n- x86/resctrl: Fix to restore to original value when re-enabling hardware prefetch register (git-fixes).\n- x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG (git-fixes).\n- x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT (git-fixes).\n- x86/retpoline: Do not clobber RFLAGS during srso_safe_ret() (git-fixes).\n- x86/rtc: Remove __init for runtime functions (git-fixes).\n- x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).\n- x86/sgx: Reduce delay and interference of enclave release (git-fixes).\n- x86/speculation: Add cpu_show_gds() prototype (git-fixes).\n- x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).\n- x86/srso: Correct the mitigation status when SMT is disabled (git-fixes).\n- x86/srso: Disable the mitigation on unaffected configurations (git-fixes).\n- x86/srso: Explain the untraining sequences a bit more (git-fixes).\n- x86/srso: Fix build breakage with the LLVM linker (git-fixes).\n- x86/srso: Fix return thunks in generated code (git-fixes).\n- x86/static_call: Fix __static_call_fixup() (git-fixes).\n- x86/tdx: Add more registers to struct tdx_hypercall_args (bsc#1206453).\n- x86/tdx: Do not corrupt frame-pointer in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Expand __tdx_hypercall() to handle more arguments (bsc#1206453).\n- x86/tdx: Fix typo in comment in __tdx_hypercall() (bsc#1206453).\n- x86/tdx: Refactor __tdx_hypercall() to allow pass down more arguments (bsc#1206453).\n- x86/virt: Force GIF=1 prior to disabling SVM (for reboot flows) (git-fixes).\n- xfs: fix sb write verify for lazysbcount (bsc#1214661).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2023-3988,SUSE-SLE-Micro-5.5-2023-3988,SUSE-SLE-Module-Live-Patching-15-SP5-2023-3988,SUSE-SLE-Module-RT-15-SP5-2023-3988,openSUSE-SLE-15.5-2023-3988",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3988-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2023:3988-1",
"url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233988-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2023:3988-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-October/016554.html"
},
{
"category": "self",
"summary": "SUSE Bug 1023051",
"url": "https://bugzilla.suse.com/1023051"
},
{
"category": "self",
"summary": "SUSE Bug 1065729",
"url": "https://bugzilla.suse.com/1065729"
},
{
"category": "self",
"summary": "SUSE Bug 1120059",
"url": "https://bugzilla.suse.com/1120059"
},
{
"category": "self",
"summary": "SUSE Bug 1177719",
"url": "https://bugzilla.suse.com/1177719"
},
{
"category": "self",
"summary": "SUSE Bug 1187236",
"url": "https://bugzilla.suse.com/1187236"
},
{
"category": "self",
"summary": "SUSE Bug 1188885",
"url": "https://bugzilla.suse.com/1188885"
},
{
"category": "self",
"summary": "SUSE Bug 1193629",
"url": "https://bugzilla.suse.com/1193629"
},
{
"category": "self",
"summary": "SUSE Bug 1194869",
"url": "https://bugzilla.suse.com/1194869"
},
{
"category": "self",
"summary": "SUSE Bug 1203329",
"url": "https://bugzilla.suse.com/1203329"
},
{
"category": "self",
"summary": "SUSE Bug 1203330",
"url": "https://bugzilla.suse.com/1203330"
},
{
"category": "self",
"summary": "SUSE Bug 1205462",
"url": "https://bugzilla.suse.com/1205462"
},
{
"category": "self",
"summary": "SUSE Bug 1206453",
"url": "https://bugzilla.suse.com/1206453"
},
{
"category": "self",
"summary": "SUSE Bug 1208902",
"url": "https://bugzilla.suse.com/1208902"
},
{
"category": "self",
"summary": "SUSE Bug 1208949",
"url": "https://bugzilla.suse.com/1208949"
},
{
"category": "self",
"summary": "SUSE Bug 1208995",
"url": "https://bugzilla.suse.com/1208995"
},
{
"category": "self",
"summary": "SUSE Bug 1209284",
"url": "https://bugzilla.suse.com/1209284"
},
{
"category": "self",
"summary": "SUSE Bug 1209799",
"url": "https://bugzilla.suse.com/1209799"
},
{
"category": "self",
"summary": "SUSE Bug 1210048",
"url": "https://bugzilla.suse.com/1210048"
},
{
"category": "self",
"summary": "SUSE Bug 1210169",
"url": "https://bugzilla.suse.com/1210169"
},
{
"category": "self",
"summary": "SUSE Bug 1210448",
"url": "https://bugzilla.suse.com/1210448"
},
{
"category": "self",
"summary": "SUSE Bug 1210643",
"url": "https://bugzilla.suse.com/1210643"
},
{
"category": "self",
"summary": "SUSE Bug 1211220",
"url": "https://bugzilla.suse.com/1211220"
},
{
"category": "self",
"summary": "SUSE Bug 1212091",
"url": "https://bugzilla.suse.com/1212091"
},
{
"category": "self",
"summary": "SUSE Bug 1212142",
"url": "https://bugzilla.suse.com/1212142"
},
{
"category": "self",
"summary": "SUSE Bug 1212423",
"url": "https://bugzilla.suse.com/1212423"
},
{
"category": "self",
"summary": "SUSE Bug 1212526",
"url": "https://bugzilla.suse.com/1212526"
},
{
"category": "self",
"summary": "SUSE Bug 1212857",
"url": "https://bugzilla.suse.com/1212857"
},
{
"category": "self",
"summary": "SUSE Bug 1212873",
"url": "https://bugzilla.suse.com/1212873"
},
{
"category": "self",
"summary": "SUSE Bug 1213026",
"url": "https://bugzilla.suse.com/1213026"
},
{
"category": "self",
"summary": "SUSE Bug 1213123",
"url": "https://bugzilla.suse.com/1213123"
},
{
"category": "self",
"summary": "SUSE Bug 1213546",
"url": "https://bugzilla.suse.com/1213546"
},
{
"category": "self",
"summary": "SUSE Bug 1213580",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "self",
"summary": "SUSE Bug 1213601",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "self",
"summary": "SUSE Bug 1213666",
"url": "https://bugzilla.suse.com/1213666"
},
{
"category": "self",
"summary": "SUSE Bug 1213733",
"url": "https://bugzilla.suse.com/1213733"
},
{
"category": "self",
"summary": "SUSE Bug 1213757",
"url": "https://bugzilla.suse.com/1213757"
},
{
"category": "self",
"summary": "SUSE Bug 1213759",
"url": "https://bugzilla.suse.com/1213759"
},
{
"category": "self",
"summary": "SUSE Bug 1213916",
"url": "https://bugzilla.suse.com/1213916"
},
{
"category": "self",
"summary": "SUSE Bug 1213921",
"url": "https://bugzilla.suse.com/1213921"
},
{
"category": "self",
"summary": "SUSE Bug 1213927",
"url": "https://bugzilla.suse.com/1213927"
},
{
"category": "self",
"summary": "SUSE Bug 1213946",
"url": "https://bugzilla.suse.com/1213946"
},
{
"category": "self",
"summary": "SUSE Bug 1213949",
"url": "https://bugzilla.suse.com/1213949"
},
{
"category": "self",
"summary": "SUSE Bug 1213968",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "self",
"summary": "SUSE Bug 1213970",
"url": "https://bugzilla.suse.com/1213970"
},
{
"category": "self",
"summary": "SUSE Bug 1213971",
"url": "https://bugzilla.suse.com/1213971"
},
{
"category": "self",
"summary": "SUSE Bug 1214000",
"url": "https://bugzilla.suse.com/1214000"
},
{
"category": "self",
"summary": "SUSE Bug 1214019",
"url": "https://bugzilla.suse.com/1214019"
},
{
"category": "self",
"summary": "SUSE Bug 1214073",
"url": "https://bugzilla.suse.com/1214073"
},
{
"category": "self",
"summary": "SUSE Bug 1214120",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "self",
"summary": "SUSE Bug 1214149",
"url": "https://bugzilla.suse.com/1214149"
},
{
"category": "self",
"summary": "SUSE Bug 1214180",
"url": "https://bugzilla.suse.com/1214180"
},
{
"category": "self",
"summary": "SUSE Bug 1214233",
"url": "https://bugzilla.suse.com/1214233"
},
{
"category": "self",
"summary": "SUSE Bug 1214238",
"url": "https://bugzilla.suse.com/1214238"
},
{
"category": "self",
"summary": "SUSE Bug 1214285",
"url": "https://bugzilla.suse.com/1214285"
},
{
"category": "self",
"summary": "SUSE Bug 1214297",
"url": "https://bugzilla.suse.com/1214297"
},
{
"category": "self",
"summary": "SUSE Bug 1214299",
"url": "https://bugzilla.suse.com/1214299"
},
{
"category": "self",
"summary": "SUSE Bug 1214305",
"url": "https://bugzilla.suse.com/1214305"
},
{
"category": "self",
"summary": "SUSE Bug 1214350",
"url": "https://bugzilla.suse.com/1214350"
},
{
"category": "self",
"summary": "SUSE Bug 1214368",
"url": "https://bugzilla.suse.com/1214368"
},
{
"category": "self",
"summary": "SUSE Bug 1214370",
"url": "https://bugzilla.suse.com/1214370"
},
{
"category": "self",
"summary": "SUSE Bug 1214371",
"url": "https://bugzilla.suse.com/1214371"
},
{
"category": "self",
"summary": "SUSE Bug 1214372",
"url": "https://bugzilla.suse.com/1214372"
},
{
"category": "self",
"summary": "SUSE Bug 1214380",
"url": "https://bugzilla.suse.com/1214380"
},
{
"category": "self",
"summary": "SUSE Bug 1214386",
"url": "https://bugzilla.suse.com/1214386"
},
{
"category": "self",
"summary": "SUSE Bug 1214392",
"url": "https://bugzilla.suse.com/1214392"
},
{
"category": "self",
"summary": "SUSE Bug 1214393",
"url": "https://bugzilla.suse.com/1214393"
},
{
"category": "self",
"summary": "SUSE Bug 1214397",
"url": "https://bugzilla.suse.com/1214397"
},
{
"category": "self",
"summary": "SUSE Bug 1214404",
"url": "https://bugzilla.suse.com/1214404"
},
{
"category": "self",
"summary": "SUSE Bug 1214428",
"url": "https://bugzilla.suse.com/1214428"
},
{
"category": "self",
"summary": "SUSE Bug 1214451",
"url": "https://bugzilla.suse.com/1214451"
},
{
"category": "self",
"summary": "SUSE Bug 1214635",
"url": "https://bugzilla.suse.com/1214635"
},
{
"category": "self",
"summary": "SUSE Bug 1214659",
"url": "https://bugzilla.suse.com/1214659"
},
{
"category": "self",
"summary": "SUSE Bug 1214661",
"url": "https://bugzilla.suse.com/1214661"
},
{
"category": "self",
"summary": "SUSE Bug 1214727",
"url": "https://bugzilla.suse.com/1214727"
},
{
"category": "self",
"summary": "SUSE Bug 1214729",
"url": "https://bugzilla.suse.com/1214729"
},
{
"category": "self",
"summary": "SUSE Bug 1214742",
"url": "https://bugzilla.suse.com/1214742"
},
{
"category": "self",
"summary": "SUSE Bug 1214743",
"url": "https://bugzilla.suse.com/1214743"
},
{
"category": "self",
"summary": "SUSE Bug 1214756",
"url": "https://bugzilla.suse.com/1214756"
},
{
"category": "self",
"summary": "SUSE Bug 1214813",
"url": "https://bugzilla.suse.com/1214813"
},
{
"category": "self",
"summary": "SUSE Bug 1214873",
"url": "https://bugzilla.suse.com/1214873"
},
{
"category": "self",
"summary": "SUSE Bug 1214928",
"url": "https://bugzilla.suse.com/1214928"
},
{
"category": "self",
"summary": "SUSE Bug 1214976",
"url": "https://bugzilla.suse.com/1214976"
},
{
"category": "self",
"summary": "SUSE Bug 1214988",
"url": "https://bugzilla.suse.com/1214988"
},
{
"category": "self",
"summary": "SUSE Bug 1215123",
"url": "https://bugzilla.suse.com/1215123"
},
{
"category": "self",
"summary": "SUSE Bug 1215124",
"url": "https://bugzilla.suse.com/1215124"
},
{
"category": "self",
"summary": "SUSE Bug 1215148",
"url": "https://bugzilla.suse.com/1215148"
},
{
"category": "self",
"summary": "SUSE Bug 1215221",
"url": "https://bugzilla.suse.com/1215221"
},
{
"category": "self",
"summary": "SUSE Bug 1215523",
"url": "https://bugzilla.suse.com/1215523"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-38457 page",
"url": "https://www.suse.com/security/cve/CVE-2022-38457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40133 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1859 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1859/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2007 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20588 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2177 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2177/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-34319 page",
"url": "https://www.suse.com/security/cve/CVE-2023-34319/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-37453 page",
"url": "https://www.suse.com/security/cve/CVE-2023-37453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3772 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3863 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3863/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-40283 page",
"url": "https://www.suse.com/security/cve/CVE-2023-40283/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4133 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4147 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4147/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4273 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4273/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4387 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4459 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
}
],
"title": "Security update for the Linux Kernel",
"tracking": {
"current_release_date": "2023-10-05T12:35:12Z",
"generator": {
"date": "2023-10-05T12:35:12Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2023:3988-1",
"initial_release_date": "2023-10-05T12:35:12Z",
"revision_history": [
{
"date": "2023-10-05T12:35:12Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"product": {
"name": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"product_id": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch"
}
},
{
"category": "product_version",
"name": "kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"product": {
"name": "kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"product_id": "kernel-source-rt-5.14.21-150500.13.18.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"product": {
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"product_id": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
},
{
"category": "product_version",
"name": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"product_id": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Micro 5.5",
"product": {
"name": "SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-micro:5.5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Real Time Module 15 SP5",
"product": {
"name": "SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-rt:15:sp5"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.5",
"product": {
"name": "openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5",
"product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5",
"product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64"
},
"product_reference": "kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.18.1.noarch as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of SUSE Real Time Module 15 SP5",
"product_id": "SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "SUSE Real Time Module 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch"
},
"product_reference": "kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-rt-5.14.21-150500.13.18.1.noarch as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch"
},
"product_reference": "kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64 as component of openSUSE Leap 15.5",
"product_id": "openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
},
"product_reference": "reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-38457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-38457"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_cmd_res_check\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-38457",
"url": "https://www.suse.com/security/cve/CVE-2022-38457"
},
{
"category": "external",
"summary": "SUSE Bug 1203330 for CVE-2022-38457",
"url": "https://bugzilla.suse.com/1203330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free(UAF) vulnerability was found in function \u0027vmw_execbuf_tie_context\u0027 in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in Linux kernel\u0027s vmwgfx driver with device file \u0027/dev/dri/renderD128 (or Dxxx)\u0027. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40133",
"url": "https://www.suse.com/security/cve/CVE-2022-40133"
},
{
"category": "external",
"summary": "SUSE Bug 1203329 for CVE-2022-40133",
"url": "https://bugzilla.suse.com/1203329"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1859",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1859"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1859",
"url": "https://www.suse.com/security/cve/CVE-2023-1859"
},
{
"category": "external",
"summary": "SUSE Bug 1210169 for CVE-2023-1859",
"url": "https://bugzilla.suse.com/1210169"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 1.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-1859"
},
{
"cve": "CVE-2023-2007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2007"
}
],
"notes": [
{
"category": "general",
"text": "The specific flaw exists within the DPT I2O Controller driver. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2007",
"url": "https://www.suse.com/security/cve/CVE-2023-2007"
},
{
"category": "external",
"summary": "SUSE Bug 1210448 for CVE-2023-2007",
"url": "https://bugzilla.suse.com/1210448"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-2007"
},
{
"cve": "CVE-2023-20588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20588"
}
],
"notes": [
{
"category": "general",
"text": "\nA division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. \n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20588",
"url": "https://www.suse.com/security/cve/CVE-2023-20588"
},
{
"category": "external",
"summary": "SUSE Bug 1213927 for CVE-2023-20588",
"url": "https://bugzilla.suse.com/1213927"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-20588"
},
{
"cve": "CVE-2023-2177",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2177"
}
],
"notes": [
{
"category": "general",
"text": "A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2177",
"url": "https://www.suse.com/security/cve/CVE-2023-2177"
},
{
"category": "external",
"summary": "SUSE Bug 1210643 for CVE-2023-2177",
"url": "https://bugzilla.suse.com/1210643"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-2177"
},
{
"cve": "CVE-2023-34319",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-34319"
}
],
"notes": [
{
"category": "general",
"text": "The fix for XSA-423 added logic to Linux\u0027es netback driver to deal with\na frontend splitting a packet in a way such that not all of the headers\nwould come in one piece. Unfortunately the logic introduced there\ndidn\u0027t account for the extreme case of the entire packet being split\ninto as many pieces as permitted by the protocol, yet still being\nsmaller than the area that\u0027s specially dealt with to keep all (possible)\nheaders together. Such an unusual packet would therefore trigger a\nbuffer overrun in the driver.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-34319",
"url": "https://www.suse.com/security/cve/CVE-2023-34319"
},
{
"category": "external",
"summary": "SUSE Bug 1213546 for CVE-2023-34319",
"url": "https://bugzilla.suse.com/1213546"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-34319"
},
{
"cve": "CVE-2023-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3610"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s netfilter: nf_tables component can be exploited to achieve local privilege escalation.\n\nFlaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.\n\nWe recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3610",
"url": "https://www.suse.com/security/cve/CVE-2023-3610"
},
{
"category": "external",
"summary": "SUSE Bug 1213580 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213580"
},
{
"category": "external",
"summary": "SUSE Bug 1213584 for CVE-2023-3610",
"url": "https://bugzilla.suse.com/1213584"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "important"
}
],
"title": "CVE-2023-3610"
},
{
"cve": "CVE-2023-37453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-37453"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the USB subsystem in the Linux kernel through 6.4.2. There is an out-of-bounds and crash in read_descriptors in drivers/usb/core/sysfs.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-37453",
"url": "https://www.suse.com/security/cve/CVE-2023-37453"
},
{
"category": "external",
"summary": "SUSE Bug 1213123 for CVE-2023-37453",
"url": "https://bugzilla.suse.com/1213123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-37453"
},
{
"cve": "CVE-2023-3772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3772"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3772",
"url": "https://www.suse.com/security/cve/CVE-2023-3772"
},
{
"category": "external",
"summary": "SUSE Bug 1213666 for CVE-2023-3772",
"url": "https://bugzilla.suse.com/1213666"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3863",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3863"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3863",
"url": "https://www.suse.com/security/cve/CVE-2023-3863"
},
{
"category": "external",
"summary": "SUSE Bug 1213601 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213601"
},
{
"category": "external",
"summary": "SUSE Bug 1213603 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1213603"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219704 for CVE-2023-3863",
"url": "https://bugzilla.suse.com/1219704"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-3863"
},
{
"cve": "CVE-2023-40283",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-40283"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-40283",
"url": "https://www.suse.com/security/cve/CVE-2023-40283"
},
{
"category": "external",
"summary": "SUSE Bug 1214233 for CVE-2023-40283",
"url": "https://bugzilla.suse.com/1214233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "important"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4133"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4133",
"url": "https://www.suse.com/security/cve/CVE-2023-4133"
},
{
"category": "external",
"summary": "SUSE Bug 1213970 for CVE-2023-4133",
"url": "https://bugzilla.suse.com/1213970"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4133"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4147",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4147"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4147",
"url": "https://www.suse.com/security/cve/CVE-2023-4147"
},
{
"category": "external",
"summary": "SUSE Bug 1213968 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1213968"
},
{
"category": "external",
"summary": "SUSE Bug 1215118 for CVE-2023-4147",
"url": "https://bugzilla.suse.com/1215118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "important"
}
],
"title": "CVE-2023-4147"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-4273",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4273"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4273",
"url": "https://www.suse.com/security/cve/CVE-2023-4273"
},
{
"category": "external",
"summary": "SUSE Bug 1214120 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214120"
},
{
"category": "external",
"summary": "SUSE Bug 1214123 for CVE-2023-4273",
"url": "https://bugzilla.suse.com/1214123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "important"
}
],
"title": "CVE-2023-4273"
},
{
"cve": "CVE-2023-4387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4387"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware\u0027s vmxnet3 ethernet NIC driver in the Linux Kernel. This issue could allow a local attacker to crash the system due to a double-free while cleaning up vmxnet3_rq_cleanup_all, which could also lead to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4387",
"url": "https://www.suse.com/security/cve/CVE-2023-4387"
},
{
"category": "external",
"summary": "SUSE Bug 1214350 for CVE-2023-4387",
"url": "https://bugzilla.suse.com/1214350"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4387"
},
{
"cve": "CVE-2023-4459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4459"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel. This issue may allow a local attacker with normal user privilege to cause a denial of service due to a missing sanity check during cleanup.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4459",
"url": "https://www.suse.com/security/cve/CVE-2023-4459"
},
{
"category": "external",
"summary": "SUSE Bug 1214451 for CVE-2023-4459",
"url": "https://bugzilla.suse.com/1214451"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4459"
},
{
"cve": "CVE-2023-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4563"
}
],
"notes": [
{
"category": "general",
"text": "This was assigned as a duplicate of CVE-2023-4244.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4563",
"url": "https://www.suse.com/security/cve/CVE-2023-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1214727 for CVE-2023-4563",
"url": "https://bugzilla.suse.com/1214727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4563"
},
{
"cve": "CVE-2023-4569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4569"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4569",
"url": "https://www.suse.com/security/cve/CVE-2023-4569"
},
{
"category": "external",
"summary": "SUSE Bug 1214729 for CVE-2023-4569",
"url": "https://bugzilla.suse.com/1214729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "important"
}
],
"title": "CVE-2023-4569"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_13_18-rt-1-150500.11.3.1.x86_64",
"SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"SUSE Real Time Module 15 SP5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"SUSE Real Time Module 15 SP5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:cluster-md-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:dlm-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:gfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-devel-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-extra-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-optional-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-livepatch-devel-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-rt_debug-vdso-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kernel-source-rt-5.14.21-150500.13.18.1.noarch",
"openSUSE Leap 15.5:kernel-syms-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:kselftests-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:ocfs2-kmp-rt-5.14.21-150500.13.18.1.x86_64",
"openSUSE Leap 15.5:reiserfs-kmp-rt-5.14.21-150500.13.18.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2023-10-05T12:35:12Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
}
]
}
OPENSUSE-SU-2024:13704-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-devel-longterm-6.6.17-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-devel-longterm-6.6.17-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13704",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13704-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3695 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3695/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-1000251 page",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-12153 page",
"url": "https://www.suse.com/security/cve/CVE-2017-12153/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-13080 page",
"url": "https://www.suse.com/security/cve/CVE-2017-13080/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-14051 page",
"url": "https://www.suse.com/security/cve/CVE-2017-14051/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15129 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15129/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-15265 page",
"url": "https://www.suse.com/security/cve/CVE-2017-15265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16536 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16536/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16537 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16645 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16645/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16646 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16646/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16647 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16647/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16648 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16995 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16995/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-16996 page",
"url": "https://www.suse.com/security/cve/CVE-2017-16996/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17448 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17449 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17450 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17852 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17853 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17853/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17854 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17854/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17855 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17855/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17856 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17856/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17857 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17857/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-17862 page",
"url": "https://www.suse.com/security/cve/CVE-2017-17862/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5123 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5123/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5715 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5715/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5753 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-5754 page",
"url": "https://www.suse.com/security/cve/CVE-2017-5754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7541 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7541/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-7542 page",
"url": "https://www.suse.com/security/cve/CVE-2017-7542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8824 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2017-8831 page",
"url": "https://www.suse.com/security/cve/CVE-2017-8831/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1000004 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10322 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10322/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-10323 page",
"url": "https://www.suse.com/security/cve/CVE-2018-10323/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1068 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-1118 page",
"url": "https://www.suse.com/security/cve/CVE-2018-1118/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12232 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-12714 page",
"url": "https://www.suse.com/security/cve/CVE-2018-12714/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-13053 page",
"url": "https://www.suse.com/security/cve/CVE-2018-13053/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-18710 page",
"url": "https://www.suse.com/security/cve/CVE-2018-18710/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-19824 page",
"url": "https://www.suse.com/security/cve/CVE-2018-19824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5332 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-5333 page",
"url": "https://www.suse.com/security/cve/CVE-2018-5333/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8043 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8043/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8087 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2018-8822 page",
"url": "https://www.suse.com/security/cve/CVE-2018-8822/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-10207 page",
"url": "https://www.suse.com/security/cve/CVE-2019-10207/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11477 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11478 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-11479 page",
"url": "https://www.suse.com/security/cve/CVE-2019-11479/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14615 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14615/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14814 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-14896 page",
"url": "https://www.suse.com/security/cve/CVE-2019-14896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15030 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15031 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15031/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15098 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15098/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15099 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15099/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15290 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15290/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15504 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-15902 page",
"url": "https://www.suse.com/security/cve/CVE-2019-15902/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16231 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16231/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16232 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16232/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-16234 page",
"url": "https://www.suse.com/security/cve/CVE-2019-16234/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17133 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-17666 page",
"url": "https://www.suse.com/security/cve/CVE-2019-17666/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18808 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18812 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-18813 page",
"url": "https://www.suse.com/security/cve/CVE-2019-18813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19252 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19332 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19332/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-19338 page",
"url": "https://www.suse.com/security/cve/CVE-2019-19338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3016 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3016/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3846 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3846/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3882 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3882/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-3887 page",
"url": "https://www.suse.com/security/cve/CVE-2019-3887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-6974 page",
"url": "https://www.suse.com/security/cve/CVE-2019-6974/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7221 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-7222 page",
"url": "https://www.suse.com/security/cve/CVE-2019-7222/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8564 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8564/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-8912 page",
"url": "https://www.suse.com/security/cve/CVE-2019-8912/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2019-9500 page",
"url": "https://www.suse.com/security/cve/CVE-2019-9500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10135 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10135/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10766 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10766/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10767 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10767/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-10768 page",
"url": "https://www.suse.com/security/cve/CVE-2020-10768/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12351 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12351/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-12352 page",
"url": "https://www.suse.com/security/cve/CVE-2020-12352/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14331 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14331/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-14386 page",
"url": "https://www.suse.com/security/cve/CVE-2020-14386/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24586 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24586/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24587 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-24588 page",
"url": "https://www.suse.com/security/cve/CVE-2020-24588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25639 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25639/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25656 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-25668 page",
"url": "https://www.suse.com/security/cve/CVE-2020-25668/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-26141 page",
"url": "https://www.suse.com/security/cve/CVE-2020-26141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-2732 page",
"url": "https://www.suse.com/security/cve/CVE-2020-2732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29660 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29660/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-29661 page",
"url": "https://www.suse.com/security/cve/CVE-2020-29661/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8648 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8648/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2020-8694 page",
"url": "https://www.suse.com/security/cve/CVE-2020-8694/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-23133 page",
"url": "https://www.suse.com/security/cve/CVE-2021-23133/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-26708 page",
"url": "https://www.suse.com/security/cve/CVE-2021-26708/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-28971 page",
"url": "https://www.suse.com/security/cve/CVE-2021-28971/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-32606 page",
"url": "https://www.suse.com/security/cve/CVE-2021-32606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-33909 page",
"url": "https://www.suse.com/security/cve/CVE-2021-33909/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3483 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3489 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3489/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3490 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3491 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3542 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3653 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3653/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3656 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3753 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-37576 page",
"url": "https://www.suse.com/security/cve/CVE-2021-37576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-3759 page",
"url": "https://www.suse.com/security/cve/CVE-2021-3759/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-38166 page",
"url": "https://www.suse.com/security/cve/CVE-2021-38166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2021-43976 page",
"url": "https://www.suse.com/security/cve/CVE-2021-43976/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0185 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0185/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0330 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0330/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0847 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0847/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-0886 page",
"url": "https://www.suse.com/security/cve/CVE-2022-0886/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1462 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1462/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1516 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1516/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1679 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1679/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1729 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1729/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1852 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1852/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1966 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1966/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1972 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1972/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-1973 page",
"url": "https://www.suse.com/security/cve/CVE-2022-1973/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-22942 page",
"url": "https://www.suse.com/security/cve/CVE-2022-22942/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2308 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2308/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-24958 page",
"url": "https://www.suse.com/security/cve/CVE-2022-24958/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2588 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2588/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-2590 page",
"url": "https://www.suse.com/security/cve/CVE-2022-2590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-26490 page",
"url": "https://www.suse.com/security/cve/CVE-2022-26490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28388 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28388/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28389 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28389/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28390 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28390/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-28893 page",
"url": "https://www.suse.com/security/cve/CVE-2022-28893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29900 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29901 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29901/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-29968 page",
"url": "https://www.suse.com/security/cve/CVE-2022-29968/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3424 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-34918 page",
"url": "https://www.suse.com/security/cve/CVE-2022-34918/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3628 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-3640 page",
"url": "https://www.suse.com/security/cve/CVE-2022-3640/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-40982 page",
"url": "https://www.suse.com/security/cve/CVE-2022-40982/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-41218 page",
"url": "https://www.suse.com/security/cve/CVE-2022-41218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-41674 page",
"url": "https://www.suse.com/security/cve/CVE-2022-41674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42719 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42719/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42720 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42720/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42721 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42721/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-42722 page",
"url": "https://www.suse.com/security/cve/CVE-2022-42722/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-4379 page",
"url": "https://www.suse.com/security/cve/CVE-2022-4379/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44032 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44032/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44033 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44033/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-44034 page",
"url": "https://www.suse.com/security/cve/CVE-2022-44034/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45884 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45885 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45885/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45886 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45886/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45887 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45888 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45919 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45919/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2022-45934 page",
"url": "https://www.suse.com/security/cve/CVE-2022-45934/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-0045 page",
"url": "https://www.suse.com/security/cve/CVE-2023-0045/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1076 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1078 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1078/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1380 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1380/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20569 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-20593 page",
"url": "https://www.suse.com/security/cve/CVE-2023-20593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-2124 page",
"url": "https://www.suse.com/security/cve/CVE-2023-2124/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-31084 page",
"url": "https://www.suse.com/security/cve/CVE-2023-31084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3141 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3141/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-3269 page",
"url": "https://www.suse.com/security/cve/CVE-2023-3269/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4128 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4128/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4134 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4134/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4194 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4194/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42756 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42756/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-46813 page",
"url": "https://www.suse.com/security/cve/CVE-2023-46813/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6606 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-6610 page",
"url": "https://www.suse.com/security/cve/CVE-2023-6610/"
}
],
"title": "kernel-devel-longterm-6.6.17-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13704-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"product_id": "kernel-devel-longterm-6.6.17-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.aarch64",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.aarch64",
"product_id": "kernel-source-longterm-6.6.17-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"product_id": "kernel-devel-longterm-6.6.17-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"product_id": "kernel-source-longterm-6.6.17-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.s390x",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.s390x",
"product_id": "kernel-devel-longterm-6.6.17-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.s390x",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.s390x",
"product_id": "kernel-source-longterm-6.6.17-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"product": {
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"product_id": "kernel-devel-longterm-6.6.17-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-longterm-6.6.17-1.1.x86_64",
"product": {
"name": "kernel-source-longterm-6.6.17-1.1.x86_64",
"product_id": "kernel-source-longterm-6.6.17-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64"
},
"product_reference": "kernel-devel-longterm-6.6.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-longterm-6.6.17-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
},
"product_reference": "kernel-source-longterm-6.6.17-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2016-3695",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3695"
}
],
"notes": [
{
"category": "general",
"text": "The einj_error_inject function in drivers/acpi/apei/einj.c in the Linux kernel allows local users to simulate hardware errors and consequently cause a denial of service by leveraging failure to disable APEI error injection through EINJ when securelevel is set.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3695",
"url": "https://www.suse.com/security/cve/CVE-2016-3695"
},
{
"category": "external",
"summary": "SUSE Bug 1023051 for CVE-2016-3695",
"url": "https://bugzilla.suse.com/1023051"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-3695"
},
{
"cve": "CVE-2017-1000251",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-1000251"
}
],
"notes": [
{
"category": "general",
"text": "The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-1000251",
"url": "https://www.suse.com/security/cve/CVE-2017-1000251"
},
{
"category": "external",
"summary": "SUSE Bug 1057389 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057389"
},
{
"category": "external",
"summary": "SUSE Bug 1057950 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1057950"
},
{
"category": "external",
"summary": "SUSE Bug 1070535 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1070535"
},
{
"category": "external",
"summary": "SUSE Bug 1072117 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072117"
},
{
"category": "external",
"summary": "SUSE Bug 1072162 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1072162"
},
{
"category": "external",
"summary": "SUSE Bug 1120758 for CVE-2017-1000251",
"url": "https://bugzilla.suse.com/1120758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-1000251"
},
{
"cve": "CVE-2017-12153",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-12153"
}
],
"notes": [
{
"category": "general",
"text": "A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-12153",
"url": "https://www.suse.com/security/cve/CVE-2017-12153"
},
{
"category": "external",
"summary": "SUSE Bug 1058410 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058410"
},
{
"category": "external",
"summary": "SUSE Bug 1058624 for CVE-2017-12153",
"url": "https://bugzilla.suse.com/1058624"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2017-12153"
},
{
"cve": "CVE-2017-13080",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-13080"
}
],
"notes": [
{
"category": "general",
"text": "Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-13080",
"url": "https://www.suse.com/security/cve/CVE-2017-13080"
},
{
"category": "external",
"summary": "SUSE Bug 1056061 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1056061"
},
{
"category": "external",
"summary": "SUSE Bug 1063479 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063479"
},
{
"category": "external",
"summary": "SUSE Bug 1063667 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063667"
},
{
"category": "external",
"summary": "SUSE Bug 1063671 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1063671"
},
{
"category": "external",
"summary": "SUSE Bug 1066295 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1066295"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1178872 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1178872"
},
{
"category": "external",
"summary": "SUSE Bug 1179588 for CVE-2017-13080",
"url": "https://bugzilla.suse.com/1179588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-13080"
},
{
"cve": "CVE-2017-14051",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-14051"
}
],
"notes": [
{
"category": "general",
"text": "An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel through 4.12.10 allows local users to cause a denial of service (memory corruption and system crash) by leveraging root access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-14051",
"url": "https://www.suse.com/security/cve/CVE-2017-14051"
},
{
"category": "external",
"summary": "SUSE Bug 1056588 for CVE-2017-14051",
"url": "https://bugzilla.suse.com/1056588"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-14051"
},
{
"cve": "CVE-2017-15129",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15129"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15129",
"url": "https://www.suse.com/security/cve/CVE-2017-15129"
},
{
"category": "external",
"summary": "SUSE Bug 1074839 for CVE-2017-15129",
"url": "https://bugzilla.suse.com/1074839"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-15129"
},
{
"cve": "CVE-2017-15265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-15265"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-15265",
"url": "https://www.suse.com/security/cve/CVE-2017-15265"
},
{
"category": "external",
"summary": "SUSE Bug 1062520 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1062520"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-15265",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-15265"
},
{
"cve": "CVE-2017-16536",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16536"
}
],
"notes": [
{
"category": "general",
"text": "The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16536",
"url": "https://www.suse.com/security/cve/CVE-2017-16536"
},
{
"category": "external",
"summary": "SUSE Bug 1066606 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1066606"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16536",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16536"
},
{
"cve": "CVE-2017-16537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16537"
}
],
"notes": [
{
"category": "general",
"text": "The imon_probe function in drivers/media/rc/imon.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16537",
"url": "https://www.suse.com/security/cve/CVE-2017-16537"
},
{
"category": "external",
"summary": "SUSE Bug 1066573 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1066573"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16537",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16537"
},
{
"cve": "CVE-2017-16645",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16645"
}
],
"notes": [
{
"category": "general",
"text": "The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16645",
"url": "https://www.suse.com/security/cve/CVE-2017-16645"
},
{
"category": "external",
"summary": "SUSE Bug 1067132 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1067132"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16645",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16645"
},
{
"cve": "CVE-2017-16646",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16646"
}
],
"notes": [
{
"category": "general",
"text": "drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16646",
"url": "https://www.suse.com/security/cve/CVE-2017-16646"
},
{
"category": "external",
"summary": "SUSE Bug 1067105 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1067105"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16646",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16646"
},
{
"cve": "CVE-2017-16647",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16647"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16647",
"url": "https://www.suse.com/security/cve/CVE-2017-16647"
},
{
"category": "external",
"summary": "SUSE Bug 1067102 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1067102"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16647",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16647"
},
{
"cve": "CVE-2017-16648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16648"
}
],
"notes": [
{
"category": "general",
"text": "The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16648",
"url": "https://www.suse.com/security/cve/CVE-2017-16648"
},
{
"category": "external",
"summary": "SUSE Bug 1067087 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1067087"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2017-16648",
"url": "https://bugzilla.suse.com/1146519"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16648"
},
{
"cve": "CVE-2017-16995",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16995"
}
],
"notes": [
{
"category": "general",
"text": "The check_alu_op function in kernel/bpf/verifier.c in the Linux kernel through 4.4 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect sign extension.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16995",
"url": "https://www.suse.com/security/cve/CVE-2017-16995"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16995",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16995"
},
{
"cve": "CVE-2017-16996",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-16996"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging register truncation mishandling.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-16996",
"url": "https://www.suse.com/security/cve/CVE-2017-16996"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-16996",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-16996"
},
{
"cve": "CVE-2017-17448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17448"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/nfnetlink_cthelper.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for new, get, and del operations, which allows local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17448",
"url": "https://www.suse.com/security/cve/CVE-2017-17448"
},
{
"category": "external",
"summary": "SUSE Bug 1071693 for CVE-2017-17448",
"url": "https://bugzilla.suse.com/1071693"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17448"
},
{
"cve": "CVE-2017-17449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17449"
}
],
"notes": [
{
"category": "general",
"text": "The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel through 4.14.4, when CONFIG_NLMON is enabled, does not restrict observations of Netlink messages to a single net namespace, which allows local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17449",
"url": "https://www.suse.com/security/cve/CVE-2017-17449"
},
{
"category": "external",
"summary": "SUSE Bug 1071694 for CVE-2017-17449",
"url": "https://bugzilla.suse.com/1071694"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17449"
},
{
"cve": "CVE-2017-17450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17450"
}
],
"notes": [
{
"category": "general",
"text": "net/netfilter/xt_osf.c in the Linux kernel through 4.14.4 does not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allows local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17450",
"url": "https://www.suse.com/security/cve/CVE-2017-17450"
},
{
"category": "external",
"summary": "SUSE Bug 1071695 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1071695"
},
{
"category": "external",
"summary": "SUSE Bug 1074033 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1074033"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-17450",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17450"
},
{
"cve": "CVE-2017-17852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17852"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of 32-bit ALU ops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17852",
"url": "https://www.suse.com/security/cve/CVE-2017-17852"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17852",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17852"
},
{
"cve": "CVE-2017-17853",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17853"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging incorrect BPF_RSH signed bounds calculations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17853",
"url": "https://www.suse.com/security/cve/CVE-2017-17853"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17853",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17853"
},
{
"cve": "CVE-2017-17854",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17854"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (integer overflow and memory corruption) or possibly have unspecified other impact by leveraging unrestricted integer values for pointer arithmetic.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17854",
"url": "https://www.suse.com/security/cve/CVE-2017-17854"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17854",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17854"
},
{
"cve": "CVE-2017-17855",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17855"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging improper use of pointers in place of scalars.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17855",
"url": "https://www.suse.com/security/cve/CVE-2017-17855"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17855",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17855"
},
{
"cve": "CVE-2017-17856",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17856"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging the lack of stack-pointer alignment enforcement.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17856",
"url": "https://www.suse.com/security/cve/CVE-2017-17856"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17856",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17856"
},
{
"cve": "CVE-2017-17857",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17857"
}
],
"notes": [
{
"category": "general",
"text": "The check_stack_boundary function in kernel/bpf/verifier.c in the Linux kernel through 4.14.8 allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging mishandling of invalid variable stack read operations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17857",
"url": "https://www.suse.com/security/cve/CVE-2017-17857"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17857",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17857"
},
{
"cve": "CVE-2017-17862",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-17862"
}
],
"notes": [
{
"category": "general",
"text": "kernel/bpf/verifier.c in the Linux kernel through 4.14.8 ignores unreachable code, even though it would still be processed by JIT compilers. This behavior, also considered an improper branch-pruning logic issue, could possibly be used by local users for denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-17862",
"url": "https://www.suse.com/security/cve/CVE-2017-17862"
},
{
"category": "external",
"summary": "SUSE Bug 1073928 for CVE-2017-17862",
"url": "https://bugzilla.suse.com/1073928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-17862"
},
{
"cve": "CVE-2017-5123",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5123"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient data validation in waitid allowed an user to escape sandboxes on Linux.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5123",
"url": "https://www.suse.com/security/cve/CVE-2017-5123"
},
{
"category": "external",
"summary": "SUSE Bug 1062473 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1062473"
},
{
"category": "external",
"summary": "SUSE Bug 1122971 for CVE-2017-5123",
"url": "https://bugzilla.suse.com/1122971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5123"
},
{
"cve": "CVE-2017-5715",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5715"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5715",
"url": "https://www.suse.com/security/cve/CVE-2017-5715"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1074741 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074741"
},
{
"category": "external",
"summary": "SUSE Bug 1074919 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1074919"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075007 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075007"
},
{
"category": "external",
"summary": "SUSE Bug 1075262 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075262"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1076115 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076115"
},
{
"category": "external",
"summary": "SUSE Bug 1076372 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076372"
},
{
"category": "external",
"summary": "SUSE Bug 1076606 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1076606"
},
{
"category": "external",
"summary": "SUSE Bug 1078353 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1078353"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087887 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087887"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1088147 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1088147"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1095735 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1095735"
},
{
"category": "external",
"summary": "SUSE Bug 1102517 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1102517"
},
{
"category": "external",
"summary": "SUSE Bug 1105108 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1105108"
},
{
"category": "external",
"summary": "SUSE Bug 1126516 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1126516"
},
{
"category": "external",
"summary": "SUSE Bug 1173489 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1173489"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201457 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201457"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1203236 for CVE-2017-5715",
"url": "https://bugzilla.suse.com/1203236"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5715"
},
{
"cve": "CVE-2017-5753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5753"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5753",
"url": "https://www.suse.com/security/cve/CVE-2017-5753"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075419 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075419"
},
{
"category": "external",
"summary": "SUSE Bug 1075748 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1075748"
},
{
"category": "external",
"summary": "SUSE Bug 1080039 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1080039"
},
{
"category": "external",
"summary": "SUSE Bug 1087084 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087084"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1201877"
},
{
"category": "external",
"summary": "SUSE Bug 1209547 for CVE-2017-5753",
"url": "https://bugzilla.suse.com/1209547"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5753"
},
{
"cve": "CVE-2017-5754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-5754"
}
],
"notes": [
{
"category": "general",
"text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-5754",
"url": "https://www.suse.com/security/cve/CVE-2017-5754"
},
{
"category": "external",
"summary": "SUSE Bug 1068032 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1068032"
},
{
"category": "external",
"summary": "SUSE Bug 1074562 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074562"
},
{
"category": "external",
"summary": "SUSE Bug 1074578 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074578"
},
{
"category": "external",
"summary": "SUSE Bug 1074701 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1074701"
},
{
"category": "external",
"summary": "SUSE Bug 1075006 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075006"
},
{
"category": "external",
"summary": "SUSE Bug 1075008 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1075008"
},
{
"category": "external",
"summary": "SUSE Bug 1087939 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1087939"
},
{
"category": "external",
"summary": "SUSE Bug 1089055 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1089055"
},
{
"category": "external",
"summary": "SUSE Bug 1115045 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1115045"
},
{
"category": "external",
"summary": "SUSE Bug 1136865 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1136865"
},
{
"category": "external",
"summary": "SUSE Bug 1178658 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1178658"
},
{
"category": "external",
"summary": "SUSE Bug 1201877 for CVE-2017-5754",
"url": "https://bugzilla.suse.com/1201877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-5754"
},
{
"cve": "CVE-2017-7541",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7541"
}
],
"notes": [
{
"category": "general",
"text": "The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7541",
"url": "https://www.suse.com/security/cve/CVE-2017-7541"
},
{
"category": "external",
"summary": "SUSE Bug 1049645 for CVE-2017-7541",
"url": "https://bugzilla.suse.com/1049645"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7541"
},
{
"cve": "CVE-2017-7542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-7542"
}
],
"notes": [
{
"category": "general",
"text": "The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel through 4.12.3 allows local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-7542",
"url": "https://www.suse.com/security/cve/CVE-2017-7542"
},
{
"category": "external",
"summary": "SUSE Bug 1049882 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1049882"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-7542",
"url": "https://bugzilla.suse.com/1061936"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-7542"
},
{
"cve": "CVE-2017-8824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8824"
}
],
"notes": [
{
"category": "general",
"text": "The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8824",
"url": "https://www.suse.com/security/cve/CVE-2017-8824"
},
{
"category": "external",
"summary": "SUSE Bug 1070771 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1070771"
},
{
"category": "external",
"summary": "SUSE Bug 1076734 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1076734"
},
{
"category": "external",
"summary": "SUSE Bug 1092904 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1092904"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8824",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2017-8824"
},
{
"cve": "CVE-2017-8831",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2017-8831"
}
],
"notes": [
{
"category": "general",
"text": "The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel through 4.11.5 allows local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a \"double fetch\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2017-8831",
"url": "https://www.suse.com/security/cve/CVE-2017-8831"
},
{
"category": "external",
"summary": "SUSE Bug 1037994 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1037994"
},
{
"category": "external",
"summary": "SUSE Bug 1061936 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1061936"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2017-8831",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2017-8831"
},
{
"cve": "CVE-2018-1000004",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1000004"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1000004",
"url": "https://www.suse.com/security/cve/CVE-2018-1000004"
},
{
"category": "external",
"summary": "SUSE Bug 1076017 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1076017"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-1000004",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-1000004"
},
{
"cve": "CVE-2018-10322",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10322"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10322",
"url": "https://www.suse.com/security/cve/CVE-2018-10322"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090749 for CVE-2018-10322",
"url": "https://bugzilla.suse.com/1090749"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10322"
},
{
"cve": "CVE-2018-10323",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-10323"
}
],
"notes": [
{
"category": "general",
"text": "The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-10323",
"url": "https://www.suse.com/security/cve/CVE-2018-10323"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1090717 for CVE-2018-10323",
"url": "https://bugzilla.suse.com/1090717"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-10323"
},
{
"cve": "CVE-2018-1068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1068"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux 4.x kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1068",
"url": "https://www.suse.com/security/cve/CVE-2018-1068"
},
{
"category": "external",
"summary": "SUSE Bug 1085107 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085107"
},
{
"category": "external",
"summary": "SUSE Bug 1085114 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1085114"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1123903 for CVE-2018-1068",
"url": "https://bugzilla.suse.com/1123903"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-1068"
},
{
"cve": "CVE-2018-1118",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-1118"
}
],
"notes": [
{
"category": "general",
"text": "Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-1118",
"url": "https://www.suse.com/security/cve/CVE-2018-1118"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1092472 for CVE-2018-1118",
"url": "https://bugzilla.suse.com/1092472"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-1118"
},
{
"cve": "CVE-2018-12232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12232"
}
],
"notes": [
{
"category": "general",
"text": "In net/socket.c in the Linux kernel through 4.17.1, there is a race condition between fchownat and close in cases where they target the same socket file descriptor, related to the sock_close and sockfs_setattr functions. fchownat does not increment the file descriptor reference count, which allows close to set the socket to NULL during fchownat\u0027s execution, leading to a NULL pointer dereference and system crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12232",
"url": "https://www.suse.com/security/cve/CVE-2018-12232"
},
{
"category": "external",
"summary": "SUSE Bug 1087082 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1087082"
},
{
"category": "external",
"summary": "SUSE Bug 1097593 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1097593"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1127757 for CVE-2018-12232",
"url": "https://bugzilla.suse.com/1127757"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-12232"
},
{
"cve": "CVE-2018-12714",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-12714"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.17.2. The filter parsing in kernel/trace/trace_events_filter.c could be called with no filter, which is an N=0 case when it expected at least one line to have been read, thus making the N-1 index invalid. This allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via crafted perf_event_open and mmap system calls.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-12714",
"url": "https://www.suse.com/security/cve/CVE-2018-12714"
},
{
"category": "external",
"summary": "SUSE Bug 1098933 for CVE-2018-12714",
"url": "https://bugzilla.suse.com/1098933"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2018-12714"
},
{
"cve": "CVE-2018-13053",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-13053"
}
],
"notes": [
{
"category": "general",
"text": "The alarm_timer_nsleep function in kernel/time/alarmtimer.c in the Linux kernel through 4.17.3 has an integer overflow via a large relative timeout because ktime_add_safe is not used.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-13053",
"url": "https://www.suse.com/security/cve/CVE-2018-13053"
},
{
"category": "external",
"summary": "SUSE Bug 1099924 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1099924"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-13053",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-13053"
},
{
"cve": "CVE-2018-18710",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-18710"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 4.19. An information leak in cdrom_ioctl_select_disc in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940 and CVE-2018-16658.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-18710",
"url": "https://www.suse.com/security/cve/CVE-2018-18710"
},
{
"category": "external",
"summary": "SUSE Bug 1113751 for CVE-2018-18710",
"url": "https://bugzilla.suse.com/1113751"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-18710"
},
{
"cve": "CVE-2018-19824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-19824"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.19.6, a local user could exploit a use-after-free in the ALSA driver by supplying a malicious USB Sound device (with zero interfaces) that is mishandled in usb_audio_probe in sound/usb/card.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-19824",
"url": "https://www.suse.com/security/cve/CVE-2018-19824"
},
{
"category": "external",
"summary": "SUSE Bug 1118152 for CVE-2018-19824",
"url": "https://bugzilla.suse.com/1118152"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-19824"
},
{
"cve": "CVE-2018-5332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5332"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5332",
"url": "https://www.suse.com/security/cve/CVE-2018-5332"
},
{
"category": "external",
"summary": "SUSE Bug 1075621 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1075621"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1091815"
},
{
"category": "external",
"summary": "SUSE Bug 1115893 for CVE-2018-5332",
"url": "https://bugzilla.suse.com/1115893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.6,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5332"
},
{
"cve": "CVE-2018-5333",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-5333"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-5333",
"url": "https://www.suse.com/security/cve/CVE-2018-5333"
},
{
"category": "external",
"summary": "SUSE Bug 1075617 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1075617"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-5333",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-5333"
},
{
"cve": "CVE-2018-8043",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8043"
}
],
"notes": [
{
"category": "general",
"text": "The unimac_mdio_probe function in drivers/net/phy/mdio-bcm-unimac.c in the Linux kernel through 4.15.8 does not validate certain resource availability, which allows local users to cause a denial of service (NULL pointer dereference).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8043",
"url": "https://www.suse.com/security/cve/CVE-2018-8043"
},
{
"category": "external",
"summary": "SUSE Bug 1084829 for CVE-2018-8043",
"url": "https://bugzilla.suse.com/1084829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 0,
"baseSeverity": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2018-8043"
},
{
"cve": "CVE-2018-8087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8087"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8087",
"url": "https://www.suse.com/security/cve/CVE-2018-8087"
},
{
"category": "external",
"summary": "SUSE Bug 1085053 for CVE-2018-8087",
"url": "https://bugzilla.suse.com/1085053"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8087"
},
{
"cve": "CVE-2018-8822",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2018-8822"
}
],
"notes": [
{
"category": "general",
"text": "Incorrect buffer length handling in the ncp_read_kernel function in fs/ncpfs/ncplib_kernel.c in the Linux kernel through 4.15.11, and in drivers/staging/ncpfs/ncplib_kernel.c in the Linux kernel 4.16-rc through 4.16-rc6, could be exploited by malicious NCPFS servers to crash the kernel or execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2018-8822",
"url": "https://www.suse.com/security/cve/CVE-2018-8822"
},
{
"category": "external",
"summary": "SUSE Bug 1086162 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1086162"
},
{
"category": "external",
"summary": "SUSE Bug 1090404 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1090404"
},
{
"category": "external",
"summary": "SUSE Bug 1091815 for CVE-2018-8822",
"url": "https://bugzilla.suse.com/1091815"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2018-8822"
},
{
"cve": "CVE-2019-10207",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-10207"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-10207",
"url": "https://www.suse.com/security/cve/CVE-2019-10207"
},
{
"category": "external",
"summary": "SUSE Bug 1123959 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1123959"
},
{
"category": "external",
"summary": "SUSE Bug 1142857 for CVE-2019-10207",
"url": "https://bugzilla.suse.com/1142857"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-10207"
},
{
"cve": "CVE-2019-11477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11477"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11477",
"url": "https://www.suse.com/security/cve/CVE-2019-11477"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1153242 for CVE-2019-11477",
"url": "https://bugzilla.suse.com/1153242"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11477"
},
{
"cve": "CVE-2019-11478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11478"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11478",
"url": "https://www.suse.com/security/cve/CVE-2019-11478"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11478",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11478"
},
{
"cve": "CVE-2019-11479",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-11479"
}
],
"notes": [
{
"category": "general",
"text": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-11479",
"url": "https://www.suse.com/security/cve/CVE-2019-11479"
},
{
"category": "external",
"summary": "SUSE Bug 1132686 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1132686"
},
{
"category": "external",
"summary": "SUSE Bug 1137586 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1137586"
},
{
"category": "external",
"summary": "SUSE Bug 1142129 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1142129"
},
{
"category": "external",
"summary": "SUSE Bug 1143542 for CVE-2019-11479",
"url": "https://bugzilla.suse.com/1143542"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-11479"
},
{
"cve": "CVE-2019-14615",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14615"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14615",
"url": "https://www.suse.com/security/cve/CVE-2019-14615"
},
{
"category": "external",
"summary": "SUSE Bug 1160195 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1160195"
},
{
"category": "external",
"summary": "SUSE Bug 1165881 for CVE-2019-14615",
"url": "https://bugzilla.suse.com/1165881"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14615"
},
{
"cve": "CVE-2019-14814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14814"
}
],
"notes": [
{
"category": "general",
"text": "There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14814",
"url": "https://www.suse.com/security/cve/CVE-2019-14814"
},
{
"category": "external",
"summary": "SUSE Bug 1146512 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1146512"
},
{
"category": "external",
"summary": "SUSE Bug 1173664 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173664"
},
{
"category": "external",
"summary": "SUSE Bug 1173665 for CVE-2019-14814",
"url": "https://bugzilla.suse.com/1173665"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-14814"
},
{
"cve": "CVE-2019-14896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-14896"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-14896",
"url": "https://www.suse.com/security/cve/CVE-2019-14896"
},
{
"category": "external",
"summary": "SUSE Bug 1157157 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1157157"
},
{
"category": "external",
"summary": "SUSE Bug 1160468 for CVE-2019-14896",
"url": "https://bugzilla.suse.com/1160468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-14896"
},
{
"cve": "CVE-2019-15030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15030"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15030",
"url": "https://www.suse.com/security/cve/CVE-2019-15030"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15030",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15030"
},
{
"cve": "CVE-2019-15031",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15031"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users\u0027 processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15031",
"url": "https://www.suse.com/security/cve/CVE-2019-15031"
},
{
"category": "external",
"summary": "SUSE Bug 1149713 for CVE-2019-15031",
"url": "https://bugzilla.suse.com/1149713"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15031"
},
{
"cve": "CVE-2019-15098",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15098"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15098",
"url": "https://www.suse.com/security/cve/CVE-2019-15098"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15098",
"url": "https://bugzilla.suse.com/1146543"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15098"
},
{
"cve": "CVE-2019-15099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15099"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/ath/ath10k/usb.c in the Linux kernel through 5.2.8 has a NULL pointer dereference via an incomplete address in an endpoint descriptor.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15099",
"url": "https://www.suse.com/security/cve/CVE-2019-15099"
},
{
"category": "external",
"summary": "SUSE Bug 1146368 for CVE-2019-15099",
"url": "https://bugzilla.suse.com/1146368"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15099"
},
{
"cve": "CVE-2019-15290",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15290"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2019-15098. Reason: This candidate is a duplicate of CVE-2019-15098. Notes: All CVE users should reference CVE-2019-15098 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15290",
"url": "https://www.suse.com/security/cve/CVE-2019-15290"
},
{
"category": "external",
"summary": "SUSE Bug 1146378 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146378"
},
{
"category": "external",
"summary": "SUSE Bug 1146519 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146519"
},
{
"category": "external",
"summary": "SUSE Bug 1146543 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1146543"
},
{
"category": "external",
"summary": "SUSE Bug 1158381 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158381"
},
{
"category": "external",
"summary": "SUSE Bug 1158834 for CVE-2019-15290",
"url": "https://bugzilla.suse.com/1158834"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15290"
},
{
"cve": "CVE-2019-15504",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15504"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15504",
"url": "https://www.suse.com/security/cve/CVE-2019-15504"
},
{
"category": "external",
"summary": "SUSE Bug 1147116 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1147116"
},
{
"category": "external",
"summary": "SUSE Bug 1185852 for CVE-2019-15504",
"url": "https://bugzilla.suse.com/1185852"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2019-15504"
},
{
"cve": "CVE-2019-15902",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-15902"
}
],
"notes": [
{
"category": "general",
"text": "A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream \"x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()\" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-15902",
"url": "https://www.suse.com/security/cve/CVE-2019-15902"
},
{
"category": "external",
"summary": "SUSE Bug 1149376 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1149376"
},
{
"category": "external",
"summary": "SUSE Bug 1155131 for CVE-2019-15902",
"url": "https://bugzilla.suse.com/1155131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-15902"
},
{
"cve": "CVE-2019-16231",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16231"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16231",
"url": "https://www.suse.com/security/cve/CVE-2019-16231"
},
{
"category": "external",
"summary": "SUSE Bug 1150466 for CVE-2019-16231",
"url": "https://bugzilla.suse.com/1150466"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-16231"
},
{
"cve": "CVE-2019-16232",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16232"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16232",
"url": "https://www.suse.com/security/cve/CVE-2019-16232"
},
{
"category": "external",
"summary": "SUSE Bug 1150465 for CVE-2019-16232",
"url": "https://bugzilla.suse.com/1150465"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-16232"
},
{
"cve": "CVE-2019-16234",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-16234"
}
],
"notes": [
{
"category": "general",
"text": "drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-16234",
"url": "https://www.suse.com/security/cve/CVE-2019-16234"
},
{
"category": "external",
"summary": "SUSE Bug 1150452 for CVE-2019-16234",
"url": "https://bugzilla.suse.com/1150452"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-16234"
},
{
"cve": "CVE-2019-17133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17133"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17133",
"url": "https://www.suse.com/security/cve/CVE-2019-17133"
},
{
"category": "external",
"summary": "SUSE Bug 1153158 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153158"
},
{
"category": "external",
"summary": "SUSE Bug 1153161 for CVE-2019-17133",
"url": "https://bugzilla.suse.com/1153161"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17133"
},
{
"cve": "CVE-2019-17666",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-17666"
}
],
"notes": [
{
"category": "general",
"text": "rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-17666",
"url": "https://www.suse.com/security/cve/CVE-2019-17666"
},
{
"category": "external",
"summary": "SUSE Bug 1154372 for CVE-2019-17666",
"url": "https://bugzilla.suse.com/1154372"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-17666"
},
{
"cve": "CVE-2019-18808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18808"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-128c66429247.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18808",
"url": "https://www.suse.com/security/cve/CVE-2019-18808"
},
{
"category": "external",
"summary": "SUSE Bug 1156259 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1156259"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2019-18808",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18808"
},
{
"cve": "CVE-2019-18812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18812"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the sof_dfsentry_write() function in sound/soc/sof/debug.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-c0a333d842ef.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18812",
"url": "https://www.suse.com/security/cve/CVE-2019-18812"
},
{
"category": "external",
"summary": "SUSE Bug 1156277 for CVE-2019-18812",
"url": "https://bugzilla.suse.com/1156277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18812"
},
{
"cve": "CVE-2019-18813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-18813"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak in the dwc3_pci_probe() function in drivers/usb/dwc3/dwc3-pci.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering platform_device_add_properties() failures, aka CID-9bbfceea12a8.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-18813",
"url": "https://www.suse.com/security/cve/CVE-2019-18813"
},
{
"category": "external",
"summary": "SUSE Bug 1156278 for CVE-2019-18813",
"url": "https://bugzilla.suse.com/1156278"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-18813"
},
{
"cve": "CVE-2019-19252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19252"
}
],
"notes": [
{
"category": "general",
"text": "vcs_write in drivers/tty/vt/vc_screen.c in the Linux kernel through 5.3.13 does not prevent write access to vcsu devices, aka CID-0c9acb1af77a.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19252",
"url": "https://www.suse.com/security/cve/CVE-2019-19252"
},
{
"category": "external",
"summary": "SUSE Bug 1157813 for CVE-2019-19252",
"url": "https://bugzilla.suse.com/1157813"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19252"
},
{
"cve": "CVE-2019-19332",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19332"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel\u0027s KVM hypervisor handled the \u0027KVM_GET_EMULATED_CPUID\u0027 ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the \u0027/dev/kvm\u0027 device could use this flaw to crash the system, resulting in a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19332",
"url": "https://www.suse.com/security/cve/CVE-2019-19332"
},
{
"category": "external",
"summary": "SUSE Bug 1158827 for CVE-2019-19332",
"url": "https://bugzilla.suse.com/1158827"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19332"
},
{
"cve": "CVE-2019-19338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-19338"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the fix for CVE-2019-11135, in the Linux upstream kernel versions before 5.5 where, the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0), but is not affected by the MDS issue (MDS_NO=1), the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests, the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has \u0027TSX\u0027 enabled. Confidentiality of data is the highest threat associated with this vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-19338",
"url": "https://www.suse.com/security/cve/CVE-2019-19338"
},
{
"category": "external",
"summary": "SUSE Bug 1158954 for CVE-2019-19338",
"url": "https://bugzilla.suse.com/1158954"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-19338"
},
{
"cve": "CVE-2019-3016",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3016"
}
],
"notes": [
{
"category": "general",
"text": "In a Linux KVM guest that has PV TLB enabled, a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3016",
"url": "https://www.suse.com/security/cve/CVE-2019-3016"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1161154 for CVE-2019-3016",
"url": "https://bugzilla.suse.com/1161154"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3016"
},
{
"cve": "CVE-2019-3846",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3846"
}
],
"notes": [
{
"category": "general",
"text": "A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3846",
"url": "https://www.suse.com/security/cve/CVE-2019-3846"
},
{
"category": "external",
"summary": "SUSE Bug 1136424 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136424"
},
{
"category": "external",
"summary": "SUSE Bug 1136446 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1136446"
},
{
"category": "external",
"summary": "SUSE Bug 1156330 for CVE-2019-3846",
"url": "https://bugzilla.suse.com/1156330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3846"
},
{
"cve": "CVE-2019-3882",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3882"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s vfio interface implementation that permits violation of the user\u0027s locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3882",
"url": "https://www.suse.com/security/cve/CVE-2019-3882"
},
{
"category": "external",
"summary": "SUSE Bug 1131416 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131416"
},
{
"category": "external",
"summary": "SUSE Bug 1131427 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1131427"
},
{
"category": "external",
"summary": "SUSE Bug 1133319 for CVE-2019-3882",
"url": "https://bugzilla.suse.com/1133319"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3882"
},
{
"cve": "CVE-2019-3887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-3887"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0\u0027s APIC register values via L2 guest, when \u0027virtualize x2APIC mode\u0027 is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-3887",
"url": "https://www.suse.com/security/cve/CVE-2019-3887"
},
{
"category": "external",
"summary": "SUSE Bug 1131800 for CVE-2019-3887",
"url": "https://bugzilla.suse.com/1131800"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-3887"
},
{
"cve": "CVE-2019-6974",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-6974"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-6974",
"url": "https://www.suse.com/security/cve/CVE-2019-6974"
},
{
"category": "external",
"summary": "SUSE Bug 1124728 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124728"
},
{
"category": "external",
"summary": "SUSE Bug 1124729 for CVE-2019-6974",
"url": "https://bugzilla.suse.com/1124729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-6974"
},
{
"cve": "CVE-2019-7221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7221"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7221",
"url": "https://www.suse.com/security/cve/CVE-2019-7221"
},
{
"category": "external",
"summary": "SUSE Bug 1124732 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124732"
},
{
"category": "external",
"summary": "SUSE Bug 1124734 for CVE-2019-7221",
"url": "https://bugzilla.suse.com/1124734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-7221"
},
{
"cve": "CVE-2019-7222",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-7222"
}
],
"notes": [
{
"category": "general",
"text": "The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-7222",
"url": "https://www.suse.com/security/cve/CVE-2019-7222"
},
{
"category": "external",
"summary": "SUSE Bug 1124735 for CVE-2019-7222",
"url": "https://bugzilla.suse.com/1124735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.8,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2019-7222"
},
{
"cve": "CVE-2019-8564",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8564"
}
],
"notes": [
{
"category": "general",
"text": "A logic issue was addressed with improved validation. This issue is fixed in macOS Mojave 10.14.4, Security Update 2019-002 High Sierra, Security Update 2019-002 Sierra. An attacker in a privileged network position can modify driver state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8564",
"url": "https://www.suse.com/security/cve/CVE-2019-8564"
},
{
"category": "external",
"summary": "SUSE Bug 1132673 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132673"
},
{
"category": "external",
"summary": "SUSE Bug 1132828 for CVE-2019-8564",
"url": "https://bugzilla.suse.com/1132828"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8564"
},
{
"cve": "CVE-2019-8912",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-8912"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-8912",
"url": "https://www.suse.com/security/cve/CVE-2019-8912"
},
{
"category": "external",
"summary": "SUSE Bug 1125907 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1125907"
},
{
"category": "external",
"summary": "SUSE Bug 1126284 for CVE-2019-8912",
"url": "https://bugzilla.suse.com/1126284"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-8912"
},
{
"cve": "CVE-2019-9500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2019-9500"
}
],
"notes": [
{
"category": "general",
"text": "The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2019-9500",
"url": "https://www.suse.com/security/cve/CVE-2019-9500"
},
{
"category": "external",
"summary": "SUSE Bug 1132681 for CVE-2019-9500",
"url": "https://bugzilla.suse.com/1132681"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2019-9500"
},
{
"cve": "CVE-2020-10135",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10135"
}
],
"notes": [
{
"category": "general",
"text": "Legacy pairing and secure-connections pairing authentication in Bluetooth BR/EDR Core Specification v5.2 and earlier may allow an unauthenticated user to complete authentication without pairing credentials via adjacent access. An unauthenticated, adjacent attacker could impersonate a Bluetooth BR/EDR master or slave to pair with a previously paired remote device to successfully complete the authentication procedure without knowing the link key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10135",
"url": "https://www.suse.com/security/cve/CVE-2020-10135"
},
{
"category": "external",
"summary": "SUSE Bug 1171988 for CVE-2020-10135",
"url": "https://bugzilla.suse.com/1171988"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10135"
},
{
"cve": "CVE-2020-10766",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10766"
}
],
"notes": [
{
"category": "general",
"text": "A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10766",
"url": "https://www.suse.com/security/cve/CVE-2020-10766"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172781 for CVE-2020-10766",
"url": "https://bugzilla.suse.com/1172781"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10766"
},
{
"cve": "CVE-2020-10767",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10767"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10767",
"url": "https://www.suse.com/security/cve/CVE-2020-10767"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172782 for CVE-2020-10767",
"url": "https://bugzilla.suse.com/1172782"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10767"
},
{
"cve": "CVE-2020-10768",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-10768"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function, where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being \u0027force disabled\u0027 when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-10768",
"url": "https://www.suse.com/security/cve/CVE-2020-10768"
},
{
"category": "external",
"summary": "SUSE Bug 1159281 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1159281"
},
{
"category": "external",
"summary": "SUSE Bug 1172783 for CVE-2020-10768",
"url": "https://bugzilla.suse.com/1172783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-10768"
},
{
"cve": "CVE-2020-12351",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12351"
}
],
"notes": [
{
"category": "general",
"text": "Improper input validation in BlueZ may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12351",
"url": "https://www.suse.com/security/cve/CVE-2020-12351"
},
{
"category": "external",
"summary": "SUSE Bug 1177724 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177724"
},
{
"category": "external",
"summary": "SUSE Bug 1177729 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1177729"
},
{
"category": "external",
"summary": "SUSE Bug 1178397 for CVE-2020-12351",
"url": "https://bugzilla.suse.com/1178397"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-12351"
},
{
"cve": "CVE-2020-12352",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-12352"
}
],
"notes": [
{
"category": "general",
"text": "Improper access control in BlueZ may allow an unauthenticated user to potentially enable information disclosure via adjacent access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-12352",
"url": "https://www.suse.com/security/cve/CVE-2020-12352"
},
{
"category": "external",
"summary": "SUSE Bug 1177725 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1177725"
},
{
"category": "external",
"summary": "SUSE Bug 1178398 for CVE-2020-12352",
"url": "https://bugzilla.suse.com/1178398"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-12352"
},
{
"cve": "CVE-2020-14331",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14331"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console, calling an ioctl VT_RESIZE, which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system, potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14331",
"url": "https://www.suse.com/security/cve/CVE-2020-14331"
},
{
"category": "external",
"summary": "SUSE Bug 1174205 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174205"
},
{
"category": "external",
"summary": "SUSE Bug 1174247 for CVE-2020-14331",
"url": "https://bugzilla.suse.com/1174247"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14331"
},
{
"cve": "CVE-2020-14386",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-14386"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-14386",
"url": "https://www.suse.com/security/cve/CVE-2020-14386"
},
{
"category": "external",
"summary": "SUSE Bug 1176069 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176069"
},
{
"category": "external",
"summary": "SUSE Bug 1176072 for CVE-2020-14386",
"url": "https://bugzilla.suse.com/1176072"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-14386"
},
{
"cve": "CVE-2020-24586",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24586"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24586",
"url": "https://www.suse.com/security/cve/CVE-2020-24586"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24586",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24586"
},
{
"cve": "CVE-2020-24587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24587"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24587",
"url": "https://www.suse.com/security/cve/CVE-2020-24587"
},
{
"category": "external",
"summary": "SUSE Bug 1185859 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185859"
},
{
"category": "external",
"summary": "SUSE Bug 1185862 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1185862"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24587",
"url": "https://bugzilla.suse.com/1192868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24587"
},
{
"cve": "CVE-2020-24588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-24588"
}
],
"notes": [
{
"category": "general",
"text": "The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn\u0027t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-24588",
"url": "https://www.suse.com/security/cve/CVE-2020-24588"
},
{
"category": "external",
"summary": "SUSE Bug 1185861 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1185861"
},
{
"category": "external",
"summary": "SUSE Bug 1192868 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1192868"
},
{
"category": "external",
"summary": "SUSE Bug 1199701 for CVE-2020-24588",
"url": "https://bugzilla.suse.com/1199701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-24588"
},
{
"cve": "CVE-2020-25639",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25639"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s GPU Nouveau driver functionality in versions prior to 5.12-rc1 in the way the user calls ioctl DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25639",
"url": "https://www.suse.com/security/cve/CVE-2020-25639"
},
{
"category": "external",
"summary": "SUSE Bug 1176846 for CVE-2020-25639",
"url": "https://bugzilla.suse.com/1176846"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25639"
},
{
"cve": "CVE-2020-25656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel. A use-after-free was found in the way the console subsystem was using ioctls KDGKBSENT and KDSKBSENT. A local user could use this flaw to get read memory access out of bounds. The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25656",
"url": "https://www.suse.com/security/cve/CVE-2020-25656"
},
{
"category": "external",
"summary": "SUSE Bug 1177766 for CVE-2020-25656",
"url": "https://bugzilla.suse.com/1177766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-25656"
},
{
"cve": "CVE-2020-25668",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-25668"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in Linux Kernel because access to the global variable fg_console is not properly synchronized leading to a use after free in con_font_op.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-25668",
"url": "https://www.suse.com/security/cve/CVE-2020-25668"
},
{
"category": "external",
"summary": "SUSE Bug 1178123 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178123"
},
{
"category": "external",
"summary": "SUSE Bug 1178622 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1178622"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2020-25668",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-25668"
},
{
"cve": "CVE-2020-26141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-26141"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-26141",
"url": "https://www.suse.com/security/cve/CVE-2020-26141"
},
{
"category": "external",
"summary": "SUSE Bug 1185987 for CVE-2020-26141",
"url": "https://bugzilla.suse.com/1185987"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-26141"
},
{
"cve": "CVE-2020-2732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-2732"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-2732",
"url": "https://www.suse.com/security/cve/CVE-2020-2732"
},
{
"category": "external",
"summary": "SUSE Bug 1163971 for CVE-2020-2732",
"url": "https://bugzilla.suse.com/1163971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.2,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-2732"
},
{
"cve": "CVE-2020-29660",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29660"
}
],
"notes": [
{
"category": "general",
"text": "A locking inconsistency issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_io.c and drivers/tty/tty_jobctrl.c may allow a read-after-free attack against TIOCGSID, aka CID-c8bcd9c5be24.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29660",
"url": "https://www.suse.com/security/cve/CVE-2020-29660"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29660",
"url": "https://bugzilla.suse.com/1179877"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29660"
},
{
"cve": "CVE-2020-29661",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-29661"
}
],
"notes": [
{
"category": "general",
"text": "A locking issue was discovered in the tty subsystem of the Linux kernel through 5.9.13. drivers/tty/tty_jobctrl.c allows a use-after-free attack against TIOCSPGRP, aka CID-54ffccbf053b.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-29661",
"url": "https://www.suse.com/security/cve/CVE-2020-29661"
},
{
"category": "external",
"summary": "SUSE Bug 1179745 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179745"
},
{
"category": "external",
"summary": "SUSE Bug 1179877 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1179877"
},
{
"category": "external",
"summary": "SUSE Bug 1214268 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1214268"
},
{
"category": "external",
"summary": "SUSE Bug 1218966 for CVE-2020-29661",
"url": "https://bugzilla.suse.com/1218966"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2020-29661"
},
{
"cve": "CVE-2020-8648",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8648"
}
],
"notes": [
{
"category": "general",
"text": "There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8648",
"url": "https://www.suse.com/security/cve/CVE-2020-8648"
},
{
"category": "external",
"summary": "SUSE Bug 1162928 for CVE-2020-8648",
"url": "https://bugzilla.suse.com/1162928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8648"
},
{
"cve": "CVE-2020-8694",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2020-8694"
}
],
"notes": [
{
"category": "general",
"text": "Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2020-8694",
"url": "https://www.suse.com/security/cve/CVE-2020-8694"
},
{
"category": "external",
"summary": "SUSE Bug 1170415 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170415"
},
{
"category": "external",
"summary": "SUSE Bug 1170446 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1170446"
},
{
"category": "external",
"summary": "SUSE Bug 1178591 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178591"
},
{
"category": "external",
"summary": "SUSE Bug 1178700 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1178700"
},
{
"category": "external",
"summary": "SUSE Bug 1179661 for CVE-2020-8694",
"url": "https://bugzilla.suse.com/1179661"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2020-8694"
},
{
"cve": "CVE-2021-23133",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-23133"
}
],
"notes": [
{
"category": "general",
"text": "A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-23133",
"url": "https://www.suse.com/security/cve/CVE-2021-23133"
},
{
"category": "external",
"summary": "SUSE Bug 1184675 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1184675"
},
{
"category": "external",
"summary": "SUSE Bug 1185901 for CVE-2021-23133",
"url": "https://bugzilla.suse.com/1185901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-23133"
},
{
"cve": "CVE-2021-26708",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-26708"
}
],
"notes": [
{
"category": "general",
"text": "A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-26708",
"url": "https://www.suse.com/security/cve/CVE-2021-26708"
},
{
"category": "external",
"summary": "SUSE Bug 1181806 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1181806"
},
{
"category": "external",
"summary": "SUSE Bug 1183298 for CVE-2021-26708",
"url": "https://bugzilla.suse.com/1183298"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-26708"
},
{
"cve": "CVE-2021-28971",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-28971"
}
],
"notes": [
{
"category": "general",
"text": "In intel_pmu_drain_pebs_nhm in arch/x86/events/intel/ds.c in the Linux kernel through 5.11.8 on some Haswell CPUs, userspace applications (such as perf-fuzzer) can cause a system crash because the PEBS status in a PEBS record is mishandled, aka CID-d88d05a9e0b6.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-28971",
"url": "https://www.suse.com/security/cve/CVE-2021-28971"
},
{
"category": "external",
"summary": "SUSE Bug 1184196 for CVE-2021-28971",
"url": "https://bugzilla.suse.com/1184196"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-28971"
},
{
"cve": "CVE-2021-32606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-32606"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.11 through 5.12.2, isotp_setsockopt in net/can/isotp.c allows privilege escalation to root by leveraging a use-after-free. (This does not affect earlier versions that lack CAN ISOTP SF_BROADCAST support.)",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-32606",
"url": "https://www.suse.com/security/cve/CVE-2021-32606"
},
{
"category": "external",
"summary": "SUSE Bug 1185953 for CVE-2021-32606",
"url": "https://bugzilla.suse.com/1185953"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-32606"
},
{
"cve": "CVE-2021-33909",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-33909"
}
],
"notes": [
{
"category": "general",
"text": "fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-33909",
"url": "https://www.suse.com/security/cve/CVE-2021-33909"
},
{
"category": "external",
"summary": "SUSE Bug 1188062 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188062"
},
{
"category": "external",
"summary": "SUSE Bug 1188063 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188063"
},
{
"category": "external",
"summary": "SUSE Bug 1188257 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1188257"
},
{
"category": "external",
"summary": "SUSE Bug 1189302 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1189302"
},
{
"category": "external",
"summary": "SUSE Bug 1190859 for CVE-2021-33909",
"url": "https://bugzilla.suse.com/1190859"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-33909"
},
{
"cve": "CVE-2021-3483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3483"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3483",
"url": "https://www.suse.com/security/cve/CVE-2021-3483"
},
{
"category": "external",
"summary": "SUSE Bug 1184393 for CVE-2021-3483",
"url": "https://bugzilla.suse.com/1184393"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3483"
},
{
"cve": "CVE-2021-3489",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3489"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (\"bpf, ringbuf: Deny reserve of buffers larger than ringbuf\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 (\"bpf: Implement BPF ring buffer and verifier support for it\") (v5.8-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3489",
"url": "https://www.suse.com/security/cve/CVE-2021-3489"
},
{
"category": "external",
"summary": "SUSE Bug 1185640 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185640"
},
{
"category": "external",
"summary": "SUSE Bug 1185856 for CVE-2021-3489",
"url": "https://bugzilla.suse.com/1185856"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3489"
},
{
"cve": "CVE-2021-3490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3490"
}
],
"notes": [
{
"category": "general",
"text": "The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3490",
"url": "https://www.suse.com/security/cve/CVE-2021-3490"
},
{
"category": "external",
"summary": "SUSE Bug 1185641 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185641"
},
{
"category": "external",
"summary": "SUSE Bug 1185796 for CVE-2021-3490",
"url": "https://bugzilla.suse.com/1185796"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3490"
},
{
"cve": "CVE-2021-3491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3491"
}
],
"notes": [
{
"category": "general",
"text": "The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3491",
"url": "https://www.suse.com/security/cve/CVE-2021-3491"
},
{
"category": "external",
"summary": "SUSE Bug 1185642 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1185642"
},
{
"category": "external",
"summary": "SUSE Bug 1187090 for CVE-2021-3491",
"url": "https://bugzilla.suse.com/1187090"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3491"
},
{
"cve": "CVE-2021-3542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3542"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2021-42739. Reason: This candidate is a reservation duplicate of CVE-2021-42739. Notes: All CVE users should reference CVE-2021-42739 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3542",
"url": "https://www.suse.com/security/cve/CVE-2021-3542"
},
{
"category": "external",
"summary": "SUSE Bug 1184673 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1184673"
},
{
"category": "external",
"summary": "SUSE Bug 1186063 for CVE-2021-3542",
"url": "https://bugzilla.suse.com/1186063"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3542"
},
{
"cve": "CVE-2021-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3640"
}
],
"notes": [
{
"category": "general",
"text": "A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3640",
"url": "https://www.suse.com/security/cve/CVE-2021-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1188172 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188172"
},
{
"category": "external",
"summary": "SUSE Bug 1188613 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1188613"
},
{
"category": "external",
"summary": "SUSE Bug 1191530 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1191530"
},
{
"category": "external",
"summary": "SUSE Bug 1196810 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196810"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3640",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3640"
},
{
"cve": "CVE-2021-3653",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3653"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape. This flaw affects Linux kernel versions prior to 5.14-rc7.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3653",
"url": "https://www.suse.com/security/cve/CVE-2021-3653"
},
{
"category": "external",
"summary": "SUSE Bug 1189399 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189399"
},
{
"category": "external",
"summary": "SUSE Bug 1189420 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1189420"
},
{
"category": "external",
"summary": "SUSE Bug 1196914 for CVE-2021-3653",
"url": "https://bugzilla.suse.com/1196914"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3653"
},
{
"cve": "CVE-2021-3656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3656"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3656",
"url": "https://www.suse.com/security/cve/CVE-2021-3656"
},
{
"category": "external",
"summary": "SUSE Bug 1189400 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189400"
},
{
"category": "external",
"summary": "SUSE Bug 1189418 for CVE-2021-3656",
"url": "https://bugzilla.suse.com/1189418"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-3656"
},
{
"cve": "CVE-2021-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3744"
}
],
"notes": [
{
"category": "general",
"text": "A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3744",
"url": "https://www.suse.com/security/cve/CVE-2021-3744"
},
{
"category": "external",
"summary": "SUSE Bug 1189884 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1189884"
},
{
"category": "external",
"summary": "SUSE Bug 1190534 for CVE-2021-3744",
"url": "https://bugzilla.suse.com/1190534"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3744"
},
{
"cve": "CVE-2021-3753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3753"
}
],
"notes": [
{
"category": "general",
"text": "A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3753",
"url": "https://www.suse.com/security/cve/CVE-2021-3753"
},
{
"category": "external",
"summary": "SUSE Bug 1190025 for CVE-2021-3753",
"url": "https://bugzilla.suse.com/1190025"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3753"
},
{
"cve": "CVE-2021-37576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-37576"
}
],
"notes": [
{
"category": "general",
"text": "arch/powerpc/kvm/book3s_rtas.c in the Linux kernel through 5.13.5 on the powerpc platform allows KVM guest OS users to cause host OS memory corruption via rtas_args.nargs, aka CID-f62f3c20647e.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-37576",
"url": "https://www.suse.com/security/cve/CVE-2021-37576"
},
{
"category": "external",
"summary": "SUSE Bug 1188838 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188838"
},
{
"category": "external",
"summary": "SUSE Bug 1188842 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1188842"
},
{
"category": "external",
"summary": "SUSE Bug 1190276 for CVE-2021-37576",
"url": "https://bugzilla.suse.com/1190276"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2021-37576"
},
{
"cve": "CVE-2021-3759",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-3759"
}
],
"notes": [
{
"category": "general",
"text": "A memory overflow vulnerability was found in the Linux kernel\u0027s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from this vulnerability is to system availability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-3759",
"url": "https://www.suse.com/security/cve/CVE-2021-3759"
},
{
"category": "external",
"summary": "SUSE Bug 1190115 for CVE-2021-3759",
"url": "https://bugzilla.suse.com/1190115"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-3759"
},
{
"cve": "CVE-2021-38166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-38166"
}
],
"notes": [
{
"category": "general",
"text": "In kernel/bpf/hashtab.c in the Linux kernel through 5.13.8, there is an integer overflow and out-of-bounds write when many elements are placed in a single bucket. NOTE: exploitation might be impractical without the CAP_SYS_ADMIN capability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-38166",
"url": "https://www.suse.com/security/cve/CVE-2021-38166"
},
{
"category": "external",
"summary": "SUSE Bug 1189233 for CVE-2021-38166",
"url": "https://bugzilla.suse.com/1189233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-38166"
},
{
"cve": "CVE-2021-43976",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2021-43976"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2021-43976",
"url": "https://www.suse.com/security/cve/CVE-2021-43976"
},
{
"category": "external",
"summary": "SUSE Bug 1192847 for CVE-2021-43976",
"url": "https://bugzilla.suse.com/1192847"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2021-43976"
},
{
"cve": "CVE-2022-0185",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0185"
}
],
"notes": [
{
"category": "general",
"text": "A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0185",
"url": "https://www.suse.com/security/cve/CVE-2022-0185"
},
{
"category": "external",
"summary": "SUSE Bug 1194517 for CVE-2022-0185",
"url": "https://bugzilla.suse.com/1194517"
},
{
"category": "external",
"summary": "SUSE Bug 1194737 for CVE-2022-0185",
"url": "https://bugzilla.suse.com/1194737"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0185"
},
{
"cve": "CVE-2022-0330",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0330"
}
],
"notes": [
{
"category": "general",
"text": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0330",
"url": "https://www.suse.com/security/cve/CVE-2022-0330"
},
{
"category": "external",
"summary": "SUSE Bug 1194880 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1194880"
},
{
"category": "external",
"summary": "SUSE Bug 1195950 for CVE-2022-0330",
"url": "https://bugzilla.suse.com/1195950"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0330"
},
{
"cve": "CVE-2022-0847",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0847"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the way the \"flags\" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0847",
"url": "https://www.suse.com/security/cve/CVE-2022-0847"
},
{
"category": "external",
"summary": "SUSE Bug 1196584 for CVE-2022-0847",
"url": "https://bugzilla.suse.com/1196584"
},
{
"category": "external",
"summary": "SUSE Bug 1196601 for CVE-2022-0847",
"url": "https://bugzilla.suse.com/1196601"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0847"
},
{
"cve": "CVE-2022-0886",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-0886"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-27666. Reason: This candidate is a reservation duplicate of CVE-2022-27666. Notes: All CVE users should reference CVE-2022-27666 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-0886",
"url": "https://www.suse.com/security/cve/CVE-2022-0886"
},
{
"category": "external",
"summary": "SUSE Bug 1197131 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197131"
},
{
"category": "external",
"summary": "SUSE Bug 1197133 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197133"
},
{
"category": "external",
"summary": "SUSE Bug 1197462 for CVE-2022-0886",
"url": "https://bugzilla.suse.com/1197462"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-0886"
},
{
"cve": "CVE-2022-1462",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1462"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read flaw was found in the Linux kernel\u0027s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1462",
"url": "https://www.suse.com/security/cve/CVE-2022-1462"
},
{
"category": "external",
"summary": "SUSE Bug 1198829 for CVE-2022-1462",
"url": "https://bugzilla.suse.com/1198829"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1462"
},
{
"cve": "CVE-2022-1516",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1516"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1516",
"url": "https://www.suse.com/security/cve/CVE-2022-1516"
},
{
"category": "external",
"summary": "SUSE Bug 1199012 for CVE-2022-1516",
"url": "https://bugzilla.suse.com/1199012"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1516"
},
{
"cve": "CVE-2022-1679",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1679"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1679",
"url": "https://www.suse.com/security/cve/CVE-2022-1679"
},
{
"category": "external",
"summary": "SUSE Bug 1199487 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1199487"
},
{
"category": "external",
"summary": "SUSE Bug 1201080 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1201080"
},
{
"category": "external",
"summary": "SUSE Bug 1201832 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1201832"
},
{
"category": "external",
"summary": "SUSE Bug 1204132 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1204132"
},
{
"category": "external",
"summary": "SUSE Bug 1212316 for CVE-2022-1679",
"url": "https://bugzilla.suse.com/1212316"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1679"
},
{
"cve": "CVE-2022-1729",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1729"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1729",
"url": "https://www.suse.com/security/cve/CVE-2022-1729"
},
{
"category": "external",
"summary": "SUSE Bug 1199507 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1199507"
},
{
"category": "external",
"summary": "SUSE Bug 1199697 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1199697"
},
{
"category": "external",
"summary": "SUSE Bug 1201832 for CVE-2022-1729",
"url": "https://bugzilla.suse.com/1201832"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1729"
},
{
"cve": "CVE-2022-1852",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1852"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel\u0027s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1852",
"url": "https://www.suse.com/security/cve/CVE-2022-1852"
},
{
"category": "external",
"summary": "SUSE Bug 1199875 for CVE-2022-1852",
"url": "https://bugzilla.suse.com/1199875"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-1852"
},
{
"cve": "CVE-2022-1966",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1966"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1966",
"url": "https://www.suse.com/security/cve/CVE-2022-1966"
},
{
"category": "external",
"summary": "SUSE Bug 1200015 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200015"
},
{
"category": "external",
"summary": "SUSE Bug 1200268 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200268"
},
{
"category": "external",
"summary": "SUSE Bug 1200494 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200494"
},
{
"category": "external",
"summary": "SUSE Bug 1200529 for CVE-2022-1966",
"url": "https://bugzilla.suse.com/1200529"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1966"
},
{
"cve": "CVE-2022-1972",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1972"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-2078. Reason: This candidate is a reservation duplicate of CVE-2022-2078. Notes: All CVE users should reference CVE-2022-2078 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1972",
"url": "https://www.suse.com/security/cve/CVE-2022-1972"
},
{
"category": "external",
"summary": "SUSE Bug 1200019 for CVE-2022-1972",
"url": "https://bugzilla.suse.com/1200019"
},
{
"category": "external",
"summary": "SUSE Bug 1200266 for CVE-2022-1972",
"url": "https://bugzilla.suse.com/1200266"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1972"
},
{
"cve": "CVE-2022-1973",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-1973"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-1973",
"url": "https://www.suse.com/security/cve/CVE-2022-1973"
},
{
"category": "external",
"summary": "SUSE Bug 1200023 for CVE-2022-1973",
"url": "https://bugzilla.suse.com/1200023"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-1973"
},
{
"cve": "CVE-2022-22942",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-22942"
}
],
"notes": [
{
"category": "general",
"text": "The vmwgfx driver contains a local privilege escalation vulnerability that allows unprivileged users to gain access to files opened by other processes on the system through a dangling \u0027file\u0027 pointer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-22942",
"url": "https://www.suse.com/security/cve/CVE-2022-22942"
},
{
"category": "external",
"summary": "SUSE Bug 1195065 for CVE-2022-22942",
"url": "https://bugzilla.suse.com/1195065"
},
{
"category": "external",
"summary": "SUSE Bug 1195951 for CVE-2022-22942",
"url": "https://bugzilla.suse.com/1195951"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-22942"
},
{
"cve": "CVE-2022-2308",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2308"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in vDPA with VDUSE backend. There are currently no checks in VDUSE kernel driver to ensure the size of the device config space is in line with the features advertised by the VDUSE userspace application. In case of a mismatch, Virtio drivers config read helpers do not initialize the memory indirectly passed to vduse_vdpa_get_config() returning uninitialized memory from the stack. This could cause undefined behavior or data leaks in Virtio drivers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2308",
"url": "https://www.suse.com/security/cve/CVE-2022-2308"
},
{
"category": "external",
"summary": "SUSE Bug 1202573 for CVE-2022-2308",
"url": "https://bugzilla.suse.com/1202573"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-2308"
},
{
"cve": "CVE-2022-24958",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-24958"
}
],
"notes": [
{
"category": "general",
"text": "drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev-\u003ebuf release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-24958",
"url": "https://www.suse.com/security/cve/CVE-2022-24958"
},
{
"category": "external",
"summary": "SUSE Bug 1195905 for CVE-2022-24958",
"url": "https://bugzilla.suse.com/1195905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-24958"
},
{
"cve": "CVE-2022-2588",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2588"
}
],
"notes": [
{
"category": "general",
"text": "It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2588",
"url": "https://www.suse.com/security/cve/CVE-2022-2588"
},
{
"category": "external",
"summary": "SUSE Bug 1202096 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1202096"
},
{
"category": "external",
"summary": "SUSE Bug 1203613 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1203613"
},
{
"category": "external",
"summary": "SUSE Bug 1204183 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1204183"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-2588",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-2588"
},
{
"cve": "CVE-2022-2590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-2590"
}
],
"notes": [
{
"category": "general",
"text": "A race condition was found in the way the Linux kernel\u0027s memory subsystem handled the copy-on-write (COW) breakage of private read-only shared memory mappings. This flaw allows an unprivileged, local user to gain write access to read-only memory mappings, increasing their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-2590",
"url": "https://www.suse.com/security/cve/CVE-2022-2590"
},
{
"category": "external",
"summary": "SUSE Bug 1202013 for CVE-2022-2590",
"url": "https://bugzilla.suse.com/1202013"
},
{
"category": "external",
"summary": "SUSE Bug 1202089 for CVE-2022-2590",
"url": "https://bugzilla.suse.com/1202089"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-2590"
},
{
"cve": "CVE-2022-26490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-26490"
}
],
"notes": [
{
"category": "general",
"text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-26490",
"url": "https://www.suse.com/security/cve/CVE-2022-26490"
},
{
"category": "external",
"summary": "SUSE Bug 1196830 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1196830"
},
{
"category": "external",
"summary": "SUSE Bug 1201656 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201656"
},
{
"category": "external",
"summary": "SUSE Bug 1201969 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1201969"
},
{
"category": "external",
"summary": "SUSE Bug 1211495 for CVE-2022-26490",
"url": "https://bugzilla.suse.com/1211495"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-26490"
},
{
"cve": "CVE-2022-28388",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28388"
}
],
"notes": [
{
"category": "general",
"text": "usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28388",
"url": "https://www.suse.com/security/cve/CVE-2022-28388"
},
{
"category": "external",
"summary": "SUSE Bug 1198032 for CVE-2022-28388",
"url": "https://bugzilla.suse.com/1198032"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-28389",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28389"
}
],
"notes": [
{
"category": "general",
"text": "mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28389",
"url": "https://www.suse.com/security/cve/CVE-2022-28389"
},
{
"category": "external",
"summary": "SUSE Bug 1198033 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1198033"
},
{
"category": "external",
"summary": "SUSE Bug 1201657 for CVE-2022-28389",
"url": "https://bugzilla.suse.com/1201657"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-28389"
},
{
"cve": "CVE-2022-28390",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28390"
}
],
"notes": [
{
"category": "general",
"text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28390",
"url": "https://www.suse.com/security/cve/CVE-2022-28390"
},
{
"category": "external",
"summary": "SUSE Bug 1198031 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1198031"
},
{
"category": "external",
"summary": "SUSE Bug 1201517 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1201517"
},
{
"category": "external",
"summary": "SUSE Bug 1207969 for CVE-2022-28390",
"url": "https://bugzilla.suse.com/1207969"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-28390"
},
{
"cve": "CVE-2022-28893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-28893"
}
],
"notes": [
{
"category": "general",
"text": "The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-28893",
"url": "https://www.suse.com/security/cve/CVE-2022-28893"
},
{
"category": "external",
"summary": "SUSE Bug 1198330 for CVE-2022-28893",
"url": "https://bugzilla.suse.com/1198330"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-28893"
},
{
"cve": "CVE-2022-29900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29900"
}
],
"notes": [
{
"category": "general",
"text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29900",
"url": "https://www.suse.com/security/cve/CVE-2022-29900"
},
{
"category": "external",
"summary": "SUSE Bug 1199657 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29900",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29900"
},
{
"cve": "CVE-2022-29901",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29901"
}
],
"notes": [
{
"category": "general",
"text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29901",
"url": "https://www.suse.com/security/cve/CVE-2022-29901"
},
{
"category": "external",
"summary": "SUSE Bug 1199657 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1199657"
},
{
"category": "external",
"summary": "SUSE Bug 1201469 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1201469"
},
{
"category": "external",
"summary": "SUSE Bug 1207894 for CVE-2022-29901",
"url": "https://bugzilla.suse.com/1207894"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-29901"
},
{
"cve": "CVE-2022-29968",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-29968"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb-\u003eprivate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-29968",
"url": "https://www.suse.com/security/cve/CVE-2022-29968"
},
{
"category": "external",
"summary": "SUSE Bug 1199087 for CVE-2022-29968",
"url": "https://bugzilla.suse.com/1199087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2022-29968"
},
{
"cve": "CVE-2022-3424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3424"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in the Linux kernel\u0027s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3424",
"url": "https://www.suse.com/security/cve/CVE-2022-3424"
},
{
"category": "external",
"summary": "SUSE Bug 1204166 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1204166"
},
{
"category": "external",
"summary": "SUSE Bug 1204167 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1204167"
},
{
"category": "external",
"summary": "SUSE Bug 1208044 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1208044"
},
{
"category": "external",
"summary": "SUSE Bug 1212309 for CVE-2022-3424",
"url": "https://bugzilla.suse.com/1212309"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-3424"
},
{
"cve": "CVE-2022-34918",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-34918"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access.) This can be fixed in nft_setelem_parse_data in net/netfilter/nf_tables_api.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-34918",
"url": "https://www.suse.com/security/cve/CVE-2022-34918"
},
{
"category": "external",
"summary": "SUSE Bug 1201171 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201171"
},
{
"category": "external",
"summary": "SUSE Bug 1201177 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201177"
},
{
"category": "external",
"summary": "SUSE Bug 1201222 for CVE-2022-34918",
"url": "https://bugzilla.suse.com/1201222"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-34918"
},
{
"cve": "CVE-2022-3628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3628"
}
],
"notes": [
{
"category": "general",
"text": "A buffer overflow flaw was found in the Linux kernel Broadcom Full MAC Wi-Fi driver. This issue occurs when a user connects to a malicious USB device. This can allow a local user to crash the system or escalate their privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3628",
"url": "https://www.suse.com/security/cve/CVE-2022-3628"
},
{
"category": "external",
"summary": "SUSE Bug 1204868 for CVE-2022-3628",
"url": "https://bugzilla.suse.com/1204868"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-3628"
},
{
"cve": "CVE-2022-3640",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-3640"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-3640",
"url": "https://www.suse.com/security/cve/CVE-2022-3640"
},
{
"category": "external",
"summary": "SUSE Bug 1204619 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1204619"
},
{
"category": "external",
"summary": "SUSE Bug 1204624 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1204624"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-3640",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-40982",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-40982"
}
],
"notes": [
{
"category": "general",
"text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-40982",
"url": "https://www.suse.com/security/cve/CVE-2022-40982"
},
{
"category": "external",
"summary": "SUSE Bug 1206418 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1206418"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-40982",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-41218"
}
],
"notes": [
{
"category": "general",
"text": "In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-41218",
"url": "https://www.suse.com/security/cve/CVE-2022-41218"
},
{
"category": "external",
"summary": "SUSE Bug 1202960 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1202960"
},
{
"category": "external",
"summary": "SUSE Bug 1203606 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1203606"
},
{
"category": "external",
"summary": "SUSE Bug 1205313 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1205313"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-41218",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-41218"
},
{
"cve": "CVE-2022-41674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-41674"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-41674",
"url": "https://www.suse.com/security/cve/CVE-2022-41674"
},
{
"category": "external",
"summary": "SUSE Bug 1203770 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1203770"
},
{
"category": "external",
"summary": "SUSE Bug 1203994 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1203994"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-41674",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-41674"
},
{
"cve": "CVE-2022-42719",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42719"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42719",
"url": "https://www.suse.com/security/cve/CVE-2022-42719"
},
{
"category": "external",
"summary": "SUSE Bug 1204051 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1204051"
},
{
"category": "external",
"summary": "SUSE Bug 1204292 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1204292"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42719",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42719"
},
{
"cve": "CVE-2022-42720",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42720"
}
],
"notes": [
{
"category": "general",
"text": "Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42720",
"url": "https://www.suse.com/security/cve/CVE-2022-42720"
},
{
"category": "external",
"summary": "SUSE Bug 1204059 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1204059"
},
{
"category": "external",
"summary": "SUSE Bug 1204291 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1204291"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42720",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42720"
},
{
"cve": "CVE-2022-42721",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42721"
}
],
"notes": [
{
"category": "general",
"text": "A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42721",
"url": "https://www.suse.com/security/cve/CVE-2022-42721"
},
{
"category": "external",
"summary": "SUSE Bug 1204060 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1204060"
},
{
"category": "external",
"summary": "SUSE Bug 1204290 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1204290"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42721",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42721"
},
{
"cve": "CVE-2022-42722",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-42722"
}
],
"notes": [
{
"category": "general",
"text": "In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-42722",
"url": "https://www.suse.com/security/cve/CVE-2022-42722"
},
{
"category": "external",
"summary": "SUSE Bug 1204125 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1204125"
},
{
"category": "external",
"summary": "SUSE Bug 1204289 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1204289"
},
{
"category": "external",
"summary": "SUSE Bug 1209225 for CVE-2022-42722",
"url": "https://bugzilla.suse.com/1209225"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-42722"
},
{
"cve": "CVE-2022-4379",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-4379"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-4379",
"url": "https://www.suse.com/security/cve/CVE-2022-4379"
},
{
"category": "external",
"summary": "SUSE Bug 1206209 for CVE-2022-4379",
"url": "https://bugzilla.suse.com/1206209"
},
{
"category": "external",
"summary": "SUSE Bug 1206373 for CVE-2022-4379",
"url": "https://bugzilla.suse.com/1206373"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-4379"
},
{
"cve": "CVE-2022-44032",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44032"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and cm4000_detach().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44032",
"url": "https://www.suse.com/security/cve/CVE-2022-44032"
},
{
"category": "external",
"summary": "SUSE Bug 1204894 for CVE-2022-44032",
"url": "https://bugzilla.suse.com/1204894"
},
{
"category": "external",
"summary": "SUSE Bug 1212290 for CVE-2022-44032",
"url": "https://bugzilla.suse.com/1212290"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44032"
},
{
"cve": "CVE-2022-44033",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44033"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and reader_detach().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44033",
"url": "https://www.suse.com/security/cve/CVE-2022-44033"
},
{
"category": "external",
"summary": "SUSE Bug 1204922 for CVE-2022-44033",
"url": "https://bugzilla.suse.com/1204922"
},
{
"category": "external",
"summary": "SUSE Bug 1212306 for CVE-2022-44033",
"url": "https://bugzilla.suse.com/1212306"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44033"
},
{
"cve": "CVE-2022-44034",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-44034"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and scr24x_remove().",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-44034",
"url": "https://www.suse.com/security/cve/CVE-2022-44034"
},
{
"category": "external",
"summary": "SUSE Bug 1204901 for CVE-2022-44034",
"url": "https://bugzilla.suse.com/1204901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-44034"
},
{
"cve": "CVE-2022-45884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45884"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45884",
"url": "https://www.suse.com/security/cve/CVE-2022-45884"
},
{
"category": "external",
"summary": "SUSE Bug 1205756 for CVE-2022-45884",
"url": "https://bugzilla.suse.com/1205756"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45885",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45885"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45885",
"url": "https://www.suse.com/security/cve/CVE-2022-45885"
},
{
"category": "external",
"summary": "SUSE Bug 1205758 for CVE-2022-45885",
"url": "https://bugzilla.suse.com/1205758"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45885"
},
{
"cve": "CVE-2022-45886",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45886"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45886",
"url": "https://www.suse.com/security/cve/CVE-2022-45886"
},
{
"category": "external",
"summary": "SUSE Bug 1205760 for CVE-2022-45886",
"url": "https://bugzilla.suse.com/1205760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45886"
},
{
"cve": "CVE-2022-45887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45887"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45887",
"url": "https://www.suse.com/security/cve/CVE-2022-45887"
},
{
"category": "external",
"summary": "SUSE Bug 1205762 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1205762"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2022-45887",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45888"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB device.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45888",
"url": "https://www.suse.com/security/cve/CVE-2022-45888"
},
{
"category": "external",
"summary": "SUSE Bug 1205764 for CVE-2022-45888",
"url": "https://bugzilla.suse.com/1205764"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45888"
},
{
"cve": "CVE-2022-45919",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45919"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45919",
"url": "https://www.suse.com/security/cve/CVE-2022-45919"
},
{
"category": "external",
"summary": "SUSE Bug 1205803 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1205803"
},
{
"category": "external",
"summary": "SUSE Bug 1208600 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1208600"
},
{
"category": "external",
"summary": "SUSE Bug 1208912 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1208912"
},
{
"category": "external",
"summary": "SUSE Bug 1214128 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1214128"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2022-45919",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-45934",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2022-45934"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2022-45934",
"url": "https://www.suse.com/security/cve/CVE-2022-45934"
},
{
"category": "external",
"summary": "SUSE Bug 1205796 for CVE-2022-45934",
"url": "https://bugzilla.suse.com/1205796"
},
{
"category": "external",
"summary": "SUSE Bug 1212292 for CVE-2022-45934",
"url": "https://bugzilla.suse.com/1212292"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2022-45934"
},
{
"cve": "CVE-2023-0045",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-0045"
}
],
"notes": [
{
"category": "general",
"text": "The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next schedule, when the TIF bits are checked. This leaves the victim vulnerable to values already injected on the BTB, prior to the prctl syscall. The patch that added the support for the conditional mitigation via prctl (ib_prctl_set) dates back to the kernel 4.9.176.\n\nWe recommend upgrading past commit a664ec9158eeddd75121d39c9a0758016097fa96",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-0045",
"url": "https://www.suse.com/security/cve/CVE-2023-0045"
},
{
"category": "external",
"summary": "SUSE Bug 1207773 for CVE-2023-0045",
"url": "https://bugzilla.suse.com/1207773"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-0045"
},
{
"cve": "CVE-2023-1076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1076"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1076",
"url": "https://www.suse.com/security/cve/CVE-2023-1076"
},
{
"category": "external",
"summary": "SUSE Bug 1208599 for CVE-2023-1076",
"url": "https://bugzilla.suse.com/1208599"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-1076",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1076"
},
{
"cve": "CVE-2023-1078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1078"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1078",
"url": "https://www.suse.com/security/cve/CVE-2023-1078"
},
{
"category": "external",
"summary": "SUSE Bug 1208601 for CVE-2023-1078",
"url": "https://bugzilla.suse.com/1208601"
},
{
"category": "external",
"summary": "SUSE Bug 1208603 for CVE-2023-1078",
"url": "https://bugzilla.suse.com/1208603"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-1078"
},
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1380",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1380"
}
],
"notes": [
{
"category": "general",
"text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1380",
"url": "https://www.suse.com/security/cve/CVE-2023-1380"
},
{
"category": "external",
"summary": "SUSE Bug 1209287 for CVE-2023-1380",
"url": "https://bugzilla.suse.com/1209287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1380"
},
{
"cve": "CVE-2023-20569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20569"
}
],
"notes": [
{
"category": "general",
"text": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20569",
"url": "https://www.suse.com/security/cve/CVE-2023-20569"
},
{
"category": "external",
"summary": "SUSE Bug 1213287 for CVE-2023-20569",
"url": "https://bugzilla.suse.com/1213287"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-20593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-20593"
}
],
"notes": [
{
"category": "general",
"text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-20593",
"url": "https://www.suse.com/security/cve/CVE-2023-20593"
},
{
"category": "external",
"summary": "SUSE Bug 1213286 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213286"
},
{
"category": "external",
"summary": "SUSE Bug 1213616 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1213616"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-20593",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-20593"
},
{
"cve": "CVE-2023-2124",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-2124"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-2124",
"url": "https://www.suse.com/security/cve/CVE-2023-2124"
},
{
"category": "external",
"summary": "SUSE Bug 1210498 for CVE-2023-2124",
"url": "https://bugzilla.suse.com/1210498"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-2124"
},
{
"cve": "CVE-2023-31084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-31084"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event, down(\u0026fepriv-\u003esem) is called. However, wait_event_interruptible would put the process to sleep, and down(\u0026fepriv-\u003esem) may block the process.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-31084",
"url": "https://www.suse.com/security/cve/CVE-2023-31084"
},
{
"category": "external",
"summary": "SUSE Bug 1210783 for CVE-2023-31084",
"url": "https://bugzilla.suse.com/1210783"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3141",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3141"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3141",
"url": "https://www.suse.com/security/cve/CVE-2023-3141"
},
{
"category": "external",
"summary": "SUSE Bug 1212129 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1212129"
},
{
"category": "external",
"summary": "SUSE Bug 1215674 for CVE-2023-3141",
"url": "https://bugzilla.suse.com/1215674"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-3269",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-3269"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, and gain root privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-3269",
"url": "https://www.suse.com/security/cve/CVE-2023-3269"
},
{
"category": "external",
"summary": "SUSE Bug 1212395 for CVE-2023-3269",
"url": "https://bugzilla.suse.com/1212395"
},
{
"category": "external",
"summary": "SUSE Bug 1213760 for CVE-2023-3269",
"url": "https://bugzilla.suse.com/1213760"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-3269"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-4128",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4128"
}
],
"notes": [
{
"category": "general",
"text": "** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4128",
"url": "https://www.suse.com/security/cve/CVE-2023-4128"
},
{
"category": "external",
"summary": "SUSE Bug 1214149 for CVE-2023-4128",
"url": "https://bugzilla.suse.com/1214149"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4134",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4134"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability was found in the cyttsp4_core driver in the Linux kernel. This issue occurs in the device cleanup routine due to a possible rearming of the watchdog_timer from the workqueue. This could allow a local user to crash the system, causing a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4134",
"url": "https://www.suse.com/security/cve/CVE-2023-4134"
},
{
"category": "external",
"summary": "SUSE Bug 1213971 for CVE-2023-4134",
"url": "https://bugzilla.suse.com/1213971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4134"
},
{
"cve": "CVE-2023-4194",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4194"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Linux kernel\u0027s TUN/TAP functionality. This issue could allow a local user to bypass network filters and gain unauthorized access to some resources. The original patches fixing CVE-2023-1076 are incorrect or incomplete. The problem is that the following upstream commits - a096ccca6e50 (\"tun: tun_chr_open(): correctly initialize socket uid\"), - 66b2c338adce (\"tap: tap_open(): correctly initialize socket uid\"), pass \"inode-\u003ei_uid\" to sock_init_data_uid() as the last parameter and that turns out to not be accurate.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4194",
"url": "https://www.suse.com/security/cve/CVE-2023-4194"
},
{
"category": "external",
"summary": "SUSE Bug 1214019 for CVE-2023-4194",
"url": "https://bugzilla.suse.com/1214019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4194"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42756",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42756"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42756",
"url": "https://www.suse.com/security/cve/CVE-2023-42756"
},
{
"category": "external",
"summary": "SUSE Bug 1215767 for CVE-2023-42756",
"url": "https://bugzilla.suse.com/1215767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42756"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-46813"
}
],
"notes": [
{
"category": "general",
"text": "An issue was discovered in the Linux kernel before 6.5.9, exploitable by local users with userspace access to MMIO registers. Incorrect access checking in the #VC handler and instruction emulation of the SEV-ES emulation of MMIO accesses could lead to arbitrary write access to kernel memory (and thus privilege escalation). This depends on a race condition through which userspace can replace an instruction before the #VC handler reads it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-46813",
"url": "https://www.suse.com/security/cve/CVE-2023-46813"
},
{
"category": "external",
"summary": "SUSE Bug 1212649 for CVE-2023-46813",
"url": "https://bugzilla.suse.com/1212649"
},
{
"category": "external",
"summary": "SUSE Bug 1216896 for CVE-2023-46813",
"url": "https://bugzilla.suse.com/1216896"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4881"
}
],
"notes": [
{
"category": "general",
"text": "CVE-2023-4881 was wrongly assigned to a bug that was deemed to be a non-security issue by the Linux kernel security team.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4881",
"url": "https://www.suse.com/security/cve/CVE-2023-4881"
},
{
"category": "external",
"summary": "SUSE Bug 1215221 for CVE-2023-4881",
"url": "https://bugzilla.suse.com/1215221"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-4881"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
},
{
"cve": "CVE-2023-6606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6606"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6606",
"url": "https://www.suse.com/security/cve/CVE-2023-6606"
},
{
"category": "external",
"summary": "SUSE Bug 1217947 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1217947"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-6606",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-6610"
}
],
"notes": [
{
"category": "general",
"text": "An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-6610",
"url": "https://www.suse.com/security/cve/CVE-2023-6610"
},
{
"category": "external",
"summary": "SUSE Bug 1217946 for CVE-2023-6610",
"url": "https://bugzilla.suse.com/1217946"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-longterm-6.6.17-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-longterm-6.6.17-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-6610"
}
]
}
OPENSUSE-SU-2024:13305-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kernel-devel-6.5.6-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kernel-devel-6.5.6-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-13305",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13305-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-1192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-1192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39192 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-39193 page",
"url": "https://www.suse.com/security/cve/CVE-2023-39193/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42753 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42753/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42754 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42754/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-42756 page",
"url": "https://www.suse.com/security/cve/CVE-2023-42756/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-4623 page",
"url": "https://www.suse.com/security/cve/CVE-2023-4623/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2023-5345 page",
"url": "https://www.suse.com/security/cve/CVE-2023-5345/"
}
],
"title": "kernel-devel-6.5.6-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:13305-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.5.6-1.1.aarch64",
"product": {
"name": "kernel-devel-6.5.6-1.1.aarch64",
"product_id": "kernel-devel-6.5.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.5.6-1.1.aarch64",
"product": {
"name": "kernel-macros-6.5.6-1.1.aarch64",
"product_id": "kernel-macros-6.5.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-6.5.6-1.1.aarch64",
"product": {
"name": "kernel-source-6.5.6-1.1.aarch64",
"product_id": "kernel-source-6.5.6-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.5.6-1.1.aarch64",
"product": {
"name": "kernel-source-vanilla-6.5.6-1.1.aarch64",
"product_id": "kernel-source-vanilla-6.5.6-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.5.6-1.1.ppc64le",
"product": {
"name": "kernel-devel-6.5.6-1.1.ppc64le",
"product_id": "kernel-devel-6.5.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.5.6-1.1.ppc64le",
"product": {
"name": "kernel-macros-6.5.6-1.1.ppc64le",
"product_id": "kernel-macros-6.5.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-6.5.6-1.1.ppc64le",
"product": {
"name": "kernel-source-6.5.6-1.1.ppc64le",
"product_id": "kernel-source-6.5.6-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.5.6-1.1.ppc64le",
"product": {
"name": "kernel-source-vanilla-6.5.6-1.1.ppc64le",
"product_id": "kernel-source-vanilla-6.5.6-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.5.6-1.1.s390x",
"product": {
"name": "kernel-devel-6.5.6-1.1.s390x",
"product_id": "kernel-devel-6.5.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.5.6-1.1.s390x",
"product": {
"name": "kernel-macros-6.5.6-1.1.s390x",
"product_id": "kernel-macros-6.5.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-6.5.6-1.1.s390x",
"product": {
"name": "kernel-source-6.5.6-1.1.s390x",
"product_id": "kernel-source-6.5.6-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.5.6-1.1.s390x",
"product": {
"name": "kernel-source-vanilla-6.5.6-1.1.s390x",
"product_id": "kernel-source-vanilla-6.5.6-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-devel-6.5.6-1.1.x86_64",
"product": {
"name": "kernel-devel-6.5.6-1.1.x86_64",
"product_id": "kernel-devel-6.5.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-macros-6.5.6-1.1.x86_64",
"product": {
"name": "kernel-macros-6.5.6-1.1.x86_64",
"product_id": "kernel-macros-6.5.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-6.5.6-1.1.x86_64",
"product": {
"name": "kernel-source-6.5.6-1.1.x86_64",
"product_id": "kernel-source-6.5.6-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kernel-source-vanilla-6.5.6-1.1.x86_64",
"product": {
"name": "kernel-source-vanilla-6.5.6-1.1.x86_64",
"product_id": "kernel-source-vanilla-6.5.6-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.5.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64"
},
"product_reference": "kernel-devel-6.5.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.5.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le"
},
"product_reference": "kernel-devel-6.5.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.5.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x"
},
"product_reference": "kernel-devel-6.5.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-6.5.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64"
},
"product_reference": "kernel-devel-6.5.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.5.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64"
},
"product_reference": "kernel-macros-6.5.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.5.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le"
},
"product_reference": "kernel-macros-6.5.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.5.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x"
},
"product_reference": "kernel-macros-6.5.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-macros-6.5.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64"
},
"product_reference": "kernel-macros-6.5.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.5.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64"
},
"product_reference": "kernel-source-6.5.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.5.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le"
},
"product_reference": "kernel-source-6.5.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.5.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x"
},
"product_reference": "kernel-source-6.5.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-6.5.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64"
},
"product_reference": "kernel-source-6.5.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.5.6-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64"
},
"product_reference": "kernel-source-vanilla-6.5.6-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.5.6-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le"
},
"product_reference": "kernel-source-vanilla-6.5.6-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.5.6-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x"
},
"product_reference": "kernel-source-vanilla-6.5.6-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-vanilla-6.5.6-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
},
"product_reference": "kernel-source-vanilla-6.5.6-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-1192"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-1192",
"url": "https://www.suse.com/security/cve/CVE-2023-1192"
},
{
"category": "external",
"summary": "SUSE Bug 1208995 for CVE-2023-1192",
"url": "https://bugzilla.suse.com/1208995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-39192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39192"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39192",
"url": "https://www.suse.com/security/cve/CVE-2023-39192"
},
{
"category": "external",
"summary": "SUSE Bug 1215858 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1215858"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39192",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39192"
},
{
"cve": "CVE-2023-39193",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-39193"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-39193",
"url": "https://www.suse.com/security/cve/CVE-2023-39193"
},
{
"category": "external",
"summary": "SUSE Bug 1215860 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1215860"
},
{
"category": "external",
"summary": "SUSE Bug 1220015 for CVE-2023-39193",
"url": "https://bugzilla.suse.com/1220015"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-39193"
},
{
"cve": "CVE-2023-42753",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42753"
}
],
"notes": [
{
"category": "general",
"text": "An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h-\u003enets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42753",
"url": "https://www.suse.com/security/cve/CVE-2023-42753"
},
{
"category": "external",
"summary": "SUSE Bug 1215150 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1215150"
},
{
"category": "external",
"summary": "SUSE Bug 1218613 for CVE-2023-42753",
"url": "https://bugzilla.suse.com/1218613"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-42754",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42754"
}
],
"notes": [
{
"category": "general",
"text": "A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack. The socket buffer (skb) was assumed to be associated with a device before calling __ip_options_compile, which is not always the case if the skb is re-routed by ipvs. This issue may allow a local user with CAP_NET_ADMIN privileges to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42754",
"url": "https://www.suse.com/security/cve/CVE-2023-42754"
},
{
"category": "external",
"summary": "SUSE Bug 1215467 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1215467"
},
{
"category": "external",
"summary": "SUSE Bug 1222212 for CVE-2023-42754",
"url": "https://bugzilla.suse.com/1222212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42754"
},
{
"cve": "CVE-2023-42756",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-42756"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wrong `set`. This issue may allow a local user to crash the system.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-42756",
"url": "https://www.suse.com/security/cve/CVE-2023-42756"
},
{
"category": "external",
"summary": "SUSE Bug 1215767 for CVE-2023-42756",
"url": "https://bugzilla.suse.com/1215767"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2023-42756"
},
{
"cve": "CVE-2023-4623",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-4623"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation.\n\nIf a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free.\n\nWe recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-4623",
"url": "https://www.suse.com/security/cve/CVE-2023-4623"
},
{
"category": "external",
"summary": "SUSE Bug 1215115 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215115"
},
{
"category": "external",
"summary": "SUSE Bug 1215440 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1215440"
},
{
"category": "external",
"summary": "SUSE Bug 1217444 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217444"
},
{
"category": "external",
"summary": "SUSE Bug 1217531 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1217531"
},
{
"category": "external",
"summary": "SUSE Bug 1219698 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1219698"
},
{
"category": "external",
"summary": "SUSE Bug 1221578 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221578"
},
{
"category": "external",
"summary": "SUSE Bug 1221598 for CVE-2023-4623",
"url": "https://bugzilla.suse.com/1221598"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-5345",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2023-5345"
}
],
"notes": [
{
"category": "general",
"text": "A use-after-free vulnerability in the Linux kernel\u0027s fs/smb/client component can be exploited to achieve local privilege escalation.\n\nIn case of an error in smb3_fs_context_parse_param, ctx-\u003epassword was freed but the field was not set to NULL which could lead to double free.\n\nWe recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2023-5345",
"url": "https://www.suse.com/security/cve/CVE-2023-5345"
},
{
"category": "external",
"summary": "SUSE Bug 1215899 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215899"
},
{
"category": "external",
"summary": "SUSE Bug 1215971 for CVE-2023-5345",
"url": "https://bugzilla.suse.com/1215971"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-devel-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-macros-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-6.5.6-1.1.x86_64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.aarch64",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.ppc64le",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.s390x",
"openSUSE Tumbleweed:kernel-source-vanilla-6.5.6-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2023-5345"
}
]
}
GHSA-R277-J8M2-3X97
Vulnerability from github – Published: 2023-11-01 21:30 – Updated: 2024-03-07 18:30A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.
{
"affected": [],
"aliases": [
"CVE-2023-1192"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-11-01T20:15:08Z",
"severity": "MODERATE"
},
"details": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"id": "GHSA-r277-j8m2-3x97",
"modified": "2024-03-07T18:30:26Z",
"published": "2023-11-01T21:30:19Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1192"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"type": "WEB",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f"
},
{
"type": "WEB",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=98bea253aa28ad8be2ce565a9ca21beb4a9419e5"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2023-2810
Vulnerability from csaf_certbund - Published: 2023-11-01 23:00 - Updated: 2025-10-13 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2810 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2810.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2810 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2810"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2023-11-01",
"url": "https://github.com/advisories/GHSA-r277-j8m2-3x97"
},
{
"category": "external",
"summary": "GitHub Advisory Database vom 2023-11-01",
"url": "https://github.com/advisories/GHSA-vv37-54q4-33cj"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2023:4072-2 vom 2023-11-06",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2023-November/016995.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7548 vom 2023-11-28",
"url": "https://access.redhat.com/errata/RHSA-2023:7548"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7549 vom 2023-11-28",
"url": "https://access.redhat.com/errata/RHSA-2023:7549"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7539 vom 2023-11-28",
"url": "https://access.redhat.com/errata/RHSA-2023:7539"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-7549 vom 2023-12-02",
"url": "https://linux.oracle.com/errata/ELSA-2023-7549.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2023:7749 vom 2023-12-13",
"url": "https://access.redhat.com/errata/RHSA-2023:7749"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-13047 vom 2023-12-14",
"url": "https://linux.oracle.com/errata/ELSA-2023-13047.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2023-7749 vom 2023-12-22",
"url": "https://linux.oracle.com/errata/ELSA-2023-7749.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0448 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0448"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0412 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0412"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0439 vom 2024-01-25",
"url": "https://access.redhat.com/errata/RHSA-2024:0439"
},
{
"category": "external",
"summary": "DELL Security Update",
"url": "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0562 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0562"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:0563 vom 2024-01-30",
"url": "https://access.redhat.com/errata/RHSA-2024:0563"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1250 vom 2024-03-12",
"url": "https://access.redhat.com/errata/RHSA-2024:1250"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:1306 vom 2024-03-13",
"url": "https://access.redhat.com/errata/RHSA-2024:1306"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7144861 vom 2024-03-20",
"url": "https://www.ibm.com/support/pages/node/7144861"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2006 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2006"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:2008 vom 2024-04-23",
"url": "https://access.redhat.com/errata/RHSA-2024:2008"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1454-1 vom 2024-04-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018431.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7150143 vom 2024-05-03",
"url": "https://www.ibm.com/support/pages/node/7150143"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7152469 vom 2024-05-15",
"url": "https://www.ibm.com/support/pages/node/7152469"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2024:1489-1 vom 2024-08-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/D5LYDXV5ACGHUYO5XWLWD5VAOA5HLJ7U/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0833-2 vom 2025-03-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020502.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0835-1 vom 2025-03-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/LBO7AHILADM6B4UZWMWGQKE6YTZU2AGF/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0833-1 vom 2025-03-11",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/NVOTJPDFQQWPNLUFPKTQVNNMK5RQPZGP/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0853-1 vom 2025-03-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020506.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:0945-1 vom 2025-03-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020560.html"
},
{
"category": "external",
"summary": "NetApp Security Advisory NTAP-20250613-0012 vom 2025-06-13",
"url": "https://security.netapp.com/advisory/NTAP-20250613-0012"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20663 vom 2025-10-13",
"url": "https://linux.oracle.com/errata/ELSA-2025-20663.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-10-13T22:00:00.000+00:00",
"generator": {
"date": "2025-10-14T07:54:50.457+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2023-2810",
"initial_release_date": "2023-11-01T23:00:00.000+00:00",
"revision_history": [
{
"date": "2023-11-01T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2023-11-06T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2023-11-28T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-12-03T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-12-12T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2023-12-14T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-12-26T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-01-25T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-01-28T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2024-01-30T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-11T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-13T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-03-20T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-04-23T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-04-28T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2024-05-02T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-05-15T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2024-08-19T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-11T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-13T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-03-19T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-06-15T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von NetApp aufgenommen"
},
{
"date": "2025-10-13T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Oracle Linux aufgenommen"
}
],
"status": "final",
"version": "23"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vProxy\u003c19.9.0.4",
"product": {
"name": "Dell NetWorker vProxy\u003c19.9.0.4",
"product_id": "T032377"
}
},
{
"category": "product_version",
"name": "vProxy19.9.0.4",
"product": {
"name": "Dell NetWorker vProxy19.9.0.4",
"product_id": "T032377-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:vproxy_19.9.0.4"
}
}
},
{
"category": "product_version_range",
"name": "vProxy\u003c19.10",
"product": {
"name": "Dell NetWorker vProxy\u003c19.10",
"product_id": "T032378"
}
},
{
"category": "product_version",
"name": "vProxy19.10",
"product": {
"name": "Dell NetWorker vProxy19.10",
"product_id": "T032378-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:vproxy_19.10"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "12",
"product": {
"name": "IBM Security Guardium 12.0",
"product_id": "T031092",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:security_guardium:12.0"
}
}
}
],
"category": "product_name",
"name": "Security Guardium"
},
{
"branches": [
{
"category": "product_version",
"name": "Plus 10.1",
"product": {
"name": "IBM Spectrum Protect Plus 10.1",
"product_id": "T015895",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1"
}
}
}
],
"category": "product_name",
"name": "Spectrum Protect"
},
{
"category": "product_name",
"name": "IBM Storage Scale",
"product": {
"name": "IBM Storage Scale",
"product_id": "T019402",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:spectrum_scale:-"
}
}
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "for VMware vSphere",
"product": {
"name": "NetApp ActiveIQ Unified Manager for VMware vSphere",
"product_id": "T025152",
"product_identification_helper": {
"cpe": "cpe:/a:netapp:active_iq_unified_manager:for_vmware_vsphere"
}
}
}
],
"category": "product_name",
"name": "ActiveIQ Unified Manager"
}
],
"category": "vendor",
"name": "NetApp"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T030898",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-1192",
"product_status": {
"known_affected": [
"T025152",
"T032377",
"T019402",
"T032378",
"T002207",
"67646",
"T031092",
"T030898",
"T015895",
"T004914"
]
},
"release_date": "2023-11-01T23:00:00.000+00:00",
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1193",
"product_status": {
"known_affected": [
"T025152",
"T032377",
"T019402",
"T032378",
"T002207",
"67646",
"T031092",
"T030898",
"T015895",
"T004914"
]
},
"release_date": "2023-11-01T23:00:00.000+00:00",
"title": "CVE-2023-1193"
}
]
}
WID-SEC-W-2024-1086
Vulnerability from csaf_certbund - Published: 2024-05-09 22:00 - Updated: 2025-10-19 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren, seine Privilegien zu erweitern, einen Cross-Site-Scripting (XSS)-Angriff durchzuf\u00fchren oder einen nicht spezifizierten Angriff auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1086 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1086.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1086 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1086"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7150684 vom 2024-05-09",
"url": "https://www.ibm.com/support/pages/node/7150684"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7174015 vom 2024-10-24",
"url": "https://www.ibm.com/support/pages/node/7174015"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7183584 vom 2025-02-18",
"url": "https://www.ibm.com/support/pages/node/7183584"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03601-1 vom 2025-10-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022903.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03633-1 vom 2025-10-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022926.html"
}
],
"source_lang": "en-US",
"title": "IBM QRadar SIEM: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-19T22:00:00.000+00:00",
"generator": {
"date": "2025-10-20T08:43:54.726+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-1086",
"initial_release_date": "2024-05-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-05-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-10-24T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-02-18T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2025-10-15T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-19T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "5"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "7.5.0",
"product": {
"name": "IBM QRadar SIEM 7.5.0",
"product_id": "T023574",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP8 IF02",
"product_id": "T034673"
}
},
{
"category": "product_version",
"name": "7.5.0 UP8 IF02",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP8 IF02",
"product_id": "T034673-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up8_if02"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.5.0 UP11 IF01",
"product": {
"name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF01",
"product_id": "T041270"
}
},
{
"category": "product_version",
"name": "7.5.0 UP11 IF01",
"product": {
"name": "IBM QRadar SIEM 7.5.0 UP11 IF01",
"product_id": "T041270-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if01"
}
}
}
],
"category": "product_name",
"name": "QRadar SIEM"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2007-4559",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2007-4559"
},
{
"cve": "CVE-2014-3146",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2014-3146"
},
{
"cve": "CVE-2018-19787",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2018-19787"
},
{
"cve": "CVE-2019-13224",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-13224"
},
{
"cve": "CVE-2019-16163",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-16163"
},
{
"cve": "CVE-2019-19012",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19012"
},
{
"cve": "CVE-2019-19203",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19203"
},
{
"cve": "CVE-2019-19204",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-19204"
},
{
"cve": "CVE-2019-8675",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8675"
},
{
"cve": "CVE-2019-8696",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2019-8696"
},
{
"cve": "CVE-2020-10001",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-10001"
},
{
"cve": "CVE-2020-27783",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-27783"
},
{
"cve": "CVE-2020-3898",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2020-3898"
},
{
"cve": "CVE-2021-33631",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-33631"
},
{
"cve": "CVE-2021-43618",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43618"
},
{
"cve": "CVE-2021-43818",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43818"
},
{
"cve": "CVE-2021-43975",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2021-43975"
},
{
"cve": "CVE-2022-26691",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-26691"
},
{
"cve": "CVE-2022-28388",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-28388"
},
{
"cve": "CVE-2022-3545",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3545"
},
{
"cve": "CVE-2022-3594",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3594"
},
{
"cve": "CVE-2022-3640",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-3640"
},
{
"cve": "CVE-2022-36402",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-36402"
},
{
"cve": "CVE-2022-38096",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38096"
},
{
"cve": "CVE-2022-38457",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-38457"
},
{
"cve": "CVE-2022-40133",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40133"
},
{
"cve": "CVE-2022-40982",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-40982"
},
{
"cve": "CVE-2022-41858",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-41858"
},
{
"cve": "CVE-2022-42895",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-42895"
},
{
"cve": "CVE-2022-45869",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45869"
},
{
"cve": "CVE-2022-45884",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45884"
},
{
"cve": "CVE-2022-45887",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45887"
},
{
"cve": "CVE-2022-45919",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-45919"
},
{
"cve": "CVE-2022-4744",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-4744"
},
{
"cve": "CVE-2022-48560",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48560"
},
{
"cve": "CVE-2022-48564",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48564"
},
{
"cve": "CVE-2022-48624",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2022-48624"
},
{
"cve": "CVE-2023-0458",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0458"
},
{
"cve": "CVE-2023-0590",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0590"
},
{
"cve": "CVE-2023-0597",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-0597"
},
{
"cve": "CVE-2023-1073",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1073"
},
{
"cve": "CVE-2023-1074",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1074"
},
{
"cve": "CVE-2023-1075",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1075"
},
{
"cve": "CVE-2023-1079",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1079"
},
{
"cve": "CVE-2023-1118",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1118"
},
{
"cve": "CVE-2023-1192",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1192"
},
{
"cve": "CVE-2023-1206",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1206"
},
{
"cve": "CVE-2023-1252",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1252"
},
{
"cve": "CVE-2023-1382",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1382"
},
{
"cve": "CVE-2023-1786",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1786"
},
{
"cve": "CVE-2023-1838",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1838"
},
{
"cve": "CVE-2023-1855",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1855"
},
{
"cve": "CVE-2023-1989",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1989"
},
{
"cve": "CVE-2023-1998",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-1998"
},
{
"cve": "CVE-2023-20569",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-20569"
},
{
"cve": "CVE-2023-2162",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2162"
},
{
"cve": "CVE-2023-2163",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2163"
},
{
"cve": "CVE-2023-2166",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2166"
},
{
"cve": "CVE-2023-2176",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2176"
},
{
"cve": "CVE-2023-23455",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-23455"
},
{
"cve": "CVE-2023-2513",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-2513"
},
{
"cve": "CVE-2023-26545",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-26545"
},
{
"cve": "CVE-2023-27043",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-27043"
},
{
"cve": "CVE-2023-28322",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28322"
},
{
"cve": "CVE-2023-28328",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28328"
},
{
"cve": "CVE-2023-28772",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-28772"
},
{
"cve": "CVE-2023-30456",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-30456"
},
{
"cve": "CVE-2023-31084",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31084"
},
{
"cve": "CVE-2023-3138",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3138"
},
{
"cve": "CVE-2023-3141",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3141"
},
{
"cve": "CVE-2023-31436",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-31436"
},
{
"cve": "CVE-2023-3161",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3161"
},
{
"cve": "CVE-2023-3212",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3212"
},
{
"cve": "CVE-2023-32324",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32324"
},
{
"cve": "CVE-2023-32360",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-32360"
},
{
"cve": "CVE-2023-3268",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3268"
},
{
"cve": "CVE-2023-33203",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33203"
},
{
"cve": "CVE-2023-33951",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33951"
},
{
"cve": "CVE-2023-33952",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-33952"
},
{
"cve": "CVE-2023-34241",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-34241"
},
{
"cve": "CVE-2023-35823",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35823"
},
{
"cve": "CVE-2023-35824",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-35824"
},
{
"cve": "CVE-2023-3609",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3609"
},
{
"cve": "CVE-2023-3611",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3611"
},
{
"cve": "CVE-2023-3772",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3772"
},
{
"cve": "CVE-2023-3812",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-3812"
},
{
"cve": "CVE-2023-38546",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-38546"
},
{
"cve": "CVE-2023-40283",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-40283"
},
{
"cve": "CVE-2023-4128",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4128"
},
{
"cve": "CVE-2023-4132",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4132"
},
{
"cve": "CVE-2023-4155",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4155"
},
{
"cve": "CVE-2023-4206",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4206"
},
{
"cve": "CVE-2023-4207",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4207"
},
{
"cve": "CVE-2023-4208",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4208"
},
{
"cve": "CVE-2023-42753",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-42753"
},
{
"cve": "CVE-2023-45862",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45862"
},
{
"cve": "CVE-2023-45871",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-45871"
},
{
"cve": "CVE-2023-46218",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46218"
},
{
"cve": "CVE-2023-4622",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4622"
},
{
"cve": "CVE-2023-4623",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4623"
},
{
"cve": "CVE-2023-46813",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-46813"
},
{
"cve": "CVE-2023-4732",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4732"
},
{
"cve": "CVE-2023-4921",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-4921"
},
{
"cve": "CVE-2023-50387",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50387"
},
{
"cve": "CVE-2023-50868",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-50868"
},
{
"cve": "CVE-2023-51042",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51042"
},
{
"cve": "CVE-2023-51043",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-51043"
},
{
"cve": "CVE-2023-5178",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5178"
},
{
"cve": "CVE-2023-52425",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-52425"
},
{
"cve": "CVE-2023-5633",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5633"
},
{
"cve": "CVE-2023-5717",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-5717"
},
{
"cve": "CVE-2023-6356",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6356"
},
{
"cve": "CVE-2023-6535",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6535"
},
{
"cve": "CVE-2023-6536",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6536"
},
{
"cve": "CVE-2023-6546",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6546"
},
{
"cve": "CVE-2023-6606",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6606"
},
{
"cve": "CVE-2023-6610",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6610"
},
{
"cve": "CVE-2023-6817",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6817"
},
{
"cve": "CVE-2023-6931",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6931"
},
{
"cve": "CVE-2023-6932",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-6932"
},
{
"cve": "CVE-2023-7192",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2023-7192"
},
{
"cve": "CVE-2024-0565",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0565"
},
{
"cve": "CVE-2024-0646",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-0646"
},
{
"cve": "CVE-2024-1086",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1086"
},
{
"cve": "CVE-2024-1488",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-1488"
},
{
"cve": "CVE-2024-27269",
"product_status": {
"known_affected": [
"T002207",
"T041270",
"T023574",
"T034673"
]
},
"release_date": "2024-05-09T22:00:00.000+00:00",
"title": "CVE-2024-27269"
}
]
}
GSD-2023-1192
Vulnerability from gsd - Updated: 2023-12-13 01:20{
"GSD": {
"alias": "CVE-2023-1192",
"id": "GSD-2023-1192",
"references": [
"https://www.suse.com/security/cve/CVE-2023-1192.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-1192"
],
"details": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.",
"id": "GSD-2023-1192",
"modified": "2023-12-13T01:20:41.653274Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2023-1192",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "kernel",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
},
"vendor_name": "n/a"
},
{
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 6",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 7",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "unaffected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 8",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 9",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
},
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
},
"vendor_name": "Red Hat"
},
{
"product": {
"product_data": [
{
"product_name": "Fedora",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"defaultStatus": "affected"
}
}
]
}
}
]
},
"vendor_name": "Fedora"
}
]
}
},
"credits": [
{
"lang": "en",
"value": "Red Hat would like to thank Pumpkin (@u1f383), working with DEVCORE Internship Program for reporting this issue."
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service."
}
]
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-416",
"lang": "eng",
"value": "Use After Free"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://access.redhat.com/security/cve/CVE-2023-1192",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f"
}
]
},
"work_around": [
{
"lang": "en",
"value": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
}
]
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "18D12E25-2947-44E7-989D-24450E013A1F",
"versionEndExcluding": "6.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla de use-after-free en smb2_is_status_io_timeout() en CIFS en el kernel de Linux. Despu\u00e9s de que CIFS transfiere datos de respuesta a una llamada al sistema, todav\u00eda hay puntos variables locales en la regi\u00f3n de memoria, y si la llamada al sistema la libera m\u00e1s r\u00e1pido de lo que CIFS la usa, CIFS acceder\u00e1 a una regi\u00f3n de memoria libre, lo que provocar\u00e1 una denegaci\u00f3n de servicio."
}
],
"id": "CVE-2023-1192",
"lastModified": "2024-03-07T17:15:09.620",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
},
"published": "2023-11-01T20:15:08.597",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"source": "secalert@redhat.com",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
}
]
}
}
}
}
FKIE_CVE-2023-1192
Vulnerability from fkie_nvd - Published: 2023-11-01 20:15 - Updated: 2024-11-21 07:386.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2023-1192 | Third Party Advisory | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2154178 | Issue Tracking | |
| secalert@redhat.com | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2023-1192 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2154178 | Issue Tracking | |
| af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| redhat | enterprise_linux | 8.0 | |
| redhat | enterprise_linux | 9.0 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "18D12E25-2947-44E7-989D-24450E013A1F",
"versionEndExcluding": "6.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service."
},
{
"lang": "es",
"value": "Se encontr\u00f3 una falla de use-after-free en smb2_is_status_io_timeout() en CIFS en el kernel de Linux. Despu\u00e9s de que CIFS transfiere datos de respuesta a una llamada al sistema, todav\u00eda hay puntos variables locales en la regi\u00f3n de memoria, y si la llamada al sistema la libera m\u00e1s r\u00e1pido de lo que CIFS la usa, CIFS acceder\u00e1 a una regi\u00f3n de memoria libre, lo que provocar\u00e1 una denegaci\u00f3n de servicio."
}
],
"id": "CVE-2023-1192",
"lastModified": "2024-11-21T07:38:38.570",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-11-01T20:15:08.597",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"source": "secalert@redhat.com",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/security/cve/CVE-2023-1192"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2154178"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "secalert@redhat.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.